0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) socket$alg(0x26, 0x5, 0x0) 11:31:00 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "f0ff0000000000000000000000000000004000"}) r5 = syz_open_pts(r4, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x1) dup3(r5, r4, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000100)=0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r11, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r11, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) kcmp$KCMP_EPOLL_TFD(r3, r6, 0x7, r7, &(0x7f0000000140)={r10, r11, 0x2}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r12 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r12, &(0x7f0000953000/0x1000)=nil, 0x7000) 11:31:00 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0xe9, 0x3, 0x9, 0x38, 0x0, 0x9, 0x80400, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x2, @perf_config_ext={0x4, 0x9}, 0xc10, 0x2da, 0x83, 0x8, 0xfff, 0x6, 0xcb}, r3, 0xe, 0xffffffffffffffff, 0xa) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f00000002c0)={0xff, {0xa0000000, 0x80000001, 0x1f, 0x27, 0x80000001, 0x9}}) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x8, 0x40, 0x3, 0x0, 0x0, 0x3, 0x40002, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c0, 0x1, @perf_config_ext={0x4, 0x7cac}, 0x4000, 0x6, 0x4, 0x1, 0x7fffffff, 0x3, 0x4}, 0x0, 0x7, r4, 0x1) syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x1, 0x2) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:31:00 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xcc) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x842}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "f0ff0000000000000000000000000000004000"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) dup3(r3, r2, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) 11:31:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socket(0x25, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f00000002c0)={0xffffffe1, 0x4, 0x4, 0x0, 0xfffffff9, {r6, r7/1000+30000}, {0x4, 0xc, 0x20, 0x2, 0x1, 0x7, "49c229fe"}, 0x5, 0x4, @planes=&(0x7f00000001c0)={0x2, 0x40, @mem_offset=0xe0, 0x7fffffff}, 0x7, 0x0, r5}) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r12, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0016000b0001ff0170766c616e00000c000200060001000200000008000500", @ANYRES32=r12, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r8, 0x8933, &(0x7f0000000240)={'batadv0\x00', r12}) socket(0x10, 0x3, 0x0) r13 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r13, 0x2405, 0xffffffffffffffff) 11:31:00 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000000c0)='.\\^$eth1\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 831.191862] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:31:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socket(0x25, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43", 0x87) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0xc0, r6) r7 = add_key$keyring(&(0x7f0000001780)='keyring\x00', 0x0, 0x0, 0x0, r6) r8 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', 0x0, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50e3c9066f9815e8fe629e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e4feffca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000", 0xb4, r8) r9 = add_key(&(0x7f0000000480)='cifs.idmap\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000680)="22d3e93152a1e7485d43ba2ac6c053a4402dda4d968eeac90ed5f36093d3c42d07b5940de28b40a9ee6cc601ad80ef5b6288a9829fd85f61c3e41652ed08c2483d783540a551f6b42809a9567e678f42ab7f4341399d0707d17ff3ef48b6d878869a0048a6fc474f0795515f6ba1cf3aea904314fa2ec9e1e6caf5283ba063331352e4cdd3e98a8c6522e52ba9759e6a37778ef017baeaa4635c3595aa542ed4ff8c5e6607340cd523511144fe474150f8fa722a12bf24a81ccfca22c2bd24937db4440be5edab4f9a5306ec66d8190b9c70bc67729252a1fccba76f04fd04cc73861e07aab74858dae272feefb88b7f243f89dad11c460abf50c899af0fe2017c663d9ac20d1973a97a13b10e11449c9f05d30d883afbd5b7052a5b2307ae10c33a0ee14f689239009208044d834c829d8388487654bf6fb37033c2b5f0ffccfd27e9dae88ea78d62ecb021cd8d4db23db76c4447c0562cb7b2dfab1665ffadaed56ebc67edd3f6493d8912df78fc59e90e2077a5c13346325567d8caa5c749f57c6ed68de070e63fb11dcadd03366c5eb3bc9758e92e11aecb9174c1e65546bb7f69069b11e1443fc7be6f071b07c478ba747e66197f8b7da0f0860ec7b5128ff7e815563b8ef6fb544a32ab4bf828362c9ebcd3e18b4d0721261235e4972f20bccd01319cc8d7df72456da8cf3969c2b063f9efa1d9860ef6a4eac915851f6d3448ff7b03f0fd3140be3b885f5d95110f89a0042347cd14e213c38e1e52f5e73d18c1227bdcb3d78687ffa98e188cc820cecef799da726f47e766c0cc0a44637c33692ae5d509b0452cee6cad9fdc113179d021c46a28fe325e7c7c7da76f8626e9bfe62e09b37071dda66c6a0a3fda8922044b51b7e1cc3c9e1de6a4a5040f7e1c0303e56a21b3f8561459b90029d29eff0eafed4234cb55040bd39f4b73e493f362e94e9d561b57210fdb502901c5fec0a3a4a219b2c432b60625e0948e5e78021a7aae688620ce005b27dd029fa2d30be343201d75c1f17c86d20f7e0c7a1afa72a55d6df170ec4dcf88d34ecfa6aeade5bb1b402b341507efc1d6a438f620166a2dfc77fcd81f3aa2320a657d19df5f5abea0ac0dccfb6280f9adf2db49551a6f8daf73e1211bce7a9ba829ee66a4a48a54741cd87f7ef68bfcae5a8b13e727798640f1b455e145d61f4c4c2f84ed57058570ef945979dedcfe4eaf1c424ecb3bde3a3813a211e36c8dc11a47755a3471f9e104c1b89acd01ae1a7acd79e96b726dde8bb774d441eba03226438798c79257c3551e92e6ba0c055986fe51bc79e79c577aa4207b77d1982052892b51d83a233f7b5508fa033875dafdd7d633bb2891779962ef4d45967f22397d9d7ff0a7dbadf49bdb87a7ca00ef27f71c11aa99c3b3075c27debb5989087cddbf37b2525bd36f1bbc01610eb6dd19094f10b548f69d607ff2f2840f0bc99b1cf26a9e7c84ac87f49cc9a6496ae71df57402f5b5964d96a761162d0eccf1d52808e811ee5019fc7a03472e035e33d849ab33a5d6271c4bfc4ac4eb9e5a35171c3b76e0171b5fc700abf9cb0feca46bb964ccedd309766d21d517b4663b5be4c02bcceecf5f25084df5b6d5728bdfb702848e1b56ecd595db474099768fc6a743ee48b7620b4751faff5b3b01b7ab778abfba01f1772dcc0664bfd427baa535982fca8c9aab067f79d67ef7f44f3f90d8b01410be692cf2ebc7e5a16fa27f1ad860f938077a4859669e8d6a2b3a252649fcb982f48d46cfa893329c00840118f9961b1f598706e8d2b22bea8ef9d47c6070b3999ba1f9298a73dd113d5edfdedf0810b359eb0f5025b2a8f9aaef9f57f995f584192aed32a8c39d24ce276c87c0c880e538d6b3c25899de9c001d4bfd4f42025ab74cbd0a6c675017b6d7ac037ff8591961f26848801152b4ad74fe6e0d3d51e10e13925c9f1fe69cfd1952218598c326ab74b583391d3898ad142d372d15463b7c7ed2062968c430711bb4ce1ea629186fca09ae145a3dcb9625ea52ba2a15c13ea2fdfba6db45325a4e03dbfc7717c0876267c2257f439bd27669c278e6fb066ad5e41a228bbaeb85b669860632e48609a06eedab8594e64f891d4d93c1cb6ca5e50500cd3bdf790b5e6168aee2c44bdab7e365618e4e3ea2590bff69b50f02bcb102ab084e29fc82af4b5ea8b249eebcdb1c4e3285761686175cb7b513c33845d185713f73f73f79cc291df579859c60c61f880e306a6725bd4e63a3d1721aa9ecdd0fe936553826099928bd87f454b68bbbd9c66ec85fce94f1b65290ada20ffe53e83a739661bf760f1b6077dcce65bb9a86f969c62f06e5364796888d79bcf90b5ce5504a46649fe956401627348b957b4d0a7197c78ea5f3fe7a524c00408c1605f8d845dc26cb3c078d310b2cdc9e69fda79fa6541ffeb9bd40c865eac9fdcf88973c33a9d72e5a2aee45d5ca6590dd320fd8612c77646d6b0b944e3a73df354935eb1f0b761630603bdb792e77ec36ffff2976e030b7d6eb2869e3b5c30783e9ca206276f8488fa32f3442a9aec3307b8287461d4bc13f240ebdc20858e9ce08151827e5b805323418af4bcbb28d2aec10cdde22799ef2721aaefb7a2aa695c71c40cd6aec26d648f9bef1cca1afd4afc11520e431fa86fa99702090f6afb4464ca47f05bdad73d1be6244078d1f4e789ae36c40505fce09b056fbf5f953ed424a968d9456726cf610176dc6506fbc63f6c3ed4b64b09c39984271de80499fe8b55b894d9f3ba872f6d36badf3a8d496174a8cf350243a4a45df121a406efa091d8d3ca46d71203f5503ef105e7e8109a5d0d5e1bd04658840348052493897079ad308d3472b338c1235adbe057c8d49a373b7b5306168eb8b519db8d075e8ddda455cd12e3492d26340296b182acaa9680dbc35ed620a088a2a3aad7e92dd52073c72cbd3b5484557f343cca8c6d6798eaafe766fd552c5f6e31bf0b1b78ef827ef46e981da07a054defad6310d0cf7566b7e6fc4f82640fe08c1ae7da35adcfeeb11a3937d592eade25fdd6b12fee6ccc3ba051d1a6528e4829a89d813918eeb9222e50d797dc38235f25bbb19dbfc73b4feb352a5d60fc8833117b22d7fa69a4bfb1354fed85ac08d97276a3c2266577eba57e190f1fa02a4757bac46900f0aadab4c69603f9ac121ae78d5daf5f372e3bc4289a3b9b6c7e37dab0a6adb6659f0163a80a75ba69e68690ce8c585a179319b96783b2aadde5f35ed4b1c818622e94fdd816d69f61c967d79563a728f7d80997bcfe8f1d29ac82af269e7b361e69cb79363478df94d60f5a03d5cc5ed2a6869e930412154daa62eb6abdd0f0c65adb5758ca0368ea16f1293dde8b68d229ed077a157c6300a3894bddeb5f7d618b9e177b8549c567441b26f71ae1fdd6344085d65d3a168eb6febb7c63a1b13fef3a9730b504e7dd8304e4d1603ffa15cc9b49c84ffeb97717eb01d0251e1f83c401feada28eed0ceba4fd3c686dd41bbbb2f2d0edaf972cbe11e8dd71e836f0ad68477055461b05d47ab039afbbe2bf276eefcac376af0f1bd16a8cbc31d3f89007813b5f59acacd35a9cd1bc6cdd12a463c7aea1de0f3e80f47e95688ad3bfc027f3ad221ad21814a0c29961fb398d0afdd9f02bbb7aed52fb0bee85044901db92406edf02847d689d98971eaf15931bb7e7498c9d0cd2dceb33fd8d5645fc1333bb01563cd3389876433323927b37f1c63e6d7f48bc1df3e27e208c5c590d27e6fffac33292a7033a3ace8a85e60e3d4eeced9c25c2781afef31024f002619d60fdc12ad19f95b2f3c937d9db3a9befd6a18495d154561f321ff04a4fc2691a2b336778ba040756c55e22b0f493763bbafe3e30169edd98f68cd762163db2ccd5ec3aa6709a6552abe8aa0d6054f32c4dca1926a7d4633f8d084162c89aabd155cfb7529faed25e419d1c1a7bf90f487b4cbb98b04624dff4c5cfb9b6c671c265a9079c377a1818037b12578ee04b9b65a61cbc31cb0c5f7c5b96f262ebd467cfb4600425679cf84a78598de43b773dafbadaaa6a6f02b5435e4f34c514a4948f5fe1cf36f6e3696da9b045e76dd915dc9b4eb4010ac92bf74b04fb4bf499dcef9e45340eba8575db87e1d7a5542116cfa3fe89e06c4f39b260c949b0a44fc9a68521666bba987764f2d8ec73d2b8f82c03f1e3302f39f89e5e8718ca919567373f7b87febb7b47387fee7bb321ec5621a548d3dbbaa780a29339722e661f0443267378057de2e8bfeda7b96fec71f342ac3964bcff41540e184c4bbe90442db37e7f2e0e755778145e68816cee57372b1e0fb61c06c6bd6011c23a39ffbd013728ef3a75bd21c9dd213e2d9dc28224c53686b72354282a00e0fd0a8e8f8db3d2e5fb52c7479f771fa60b42e5221333578a87e6a324737e52c7349b61ecdb7ecedb1a345707426d42251aac11d7b9185c3e01cfde7587e7d803123b29973df11979bd5996192f69fe80acf034c90f87a6efba00aeec0d7081ba0ce610a72fb3673e72f11e5dd4dcc2497f785f43c007b0f001ce634e9783ab62702f227fe5ecb33d6a2eb678b7a04bd182199402935b9594aec4440caf5dc568fc4ac4c059d3461c688b7682cde1cb612dbf682c936df130c2a94a7d98d1dbd01297bbd189d2f113d71af452b2352d45e227865a802adf480440726494998804a8b843d608827a8286c9ca136d8c0b82c2c6cda03b780f7568f5d953562846a493545b408f5810ffdd075188b6d402aaee5d5f81bbcb7dfc0ca3373a771c8f6118c3ed80f369030eed17957582b50b7ee1b084712546cb7a73ca7a7be7473301dec17283aa1ec163ca3939e69d8b62ea6a911b7522a3972625ff14a2689bc585831fec0930df4c06f3df683bd457f8eb47f12187e4cf7e41e8ed601103283b118e348d03e84f5792cf48c556a8053d5ba8679cfb95b287f1f16b398fa4befb40ccce0e2ddf72f9ead8ad7ed9827ad5a730a19ef5d7197744a648f7b5bc704294aade53b7f649f312972e63d2e50dc4b4bc866a74c9b5e6e2f7173a3e4b4093a45ebcb91bb1b76a4ad0030bedabcd0976805bea302c2a37b356628471a4002f4504e12cecb47e9e82fd6e73bc3c1605fe5df340cd43d1f45a548a0692ecb4ec5ee6acfda3bf6f49ed1a1b289ea29b7ae7e285b234c81e7712c4f92e5c32e2d6dda91ba041826c7faab4f987ac45b468613f6c83f4b87f45582afd9d62109e6c5fe4f9209928f5899288fd36b4298841c0d868320f4c8859c3fd96f3ebba272f3d76a9ddfd06b3aa88763ff4b28e554d45bd901c462c448d69629dbe4d3e70084f96d1fecafcaf3c455b977468f9a34fa840f1971db57662a3eb77897c5a1424e29d5148cea94e57fa35b4a6cc928ec9c21d0a2223bfa74a04e10a7cfb66906044d3eef650618ce35111bd9ff1de971215bde2cf4c67575c090f140fbb4b7125f5c1552c44037236a04ecce542537f714d047d0dc05aa5bf613c37dc0c8e17e6189619c4caa034e5db6558dcb8d80a0ade766cf77dde8eb75e3d9c7fbd283aa023a0265bbac742910ddc8f1c9be84e65999476cbdbb981d1d8a08e4cedc49c68fbc58abd134cd96f125f7c76443613395aad447adc64a6e19635b027bdd0a8e96a94b5f935684f9736eb831c76a0c59600ee0b1af343c22e1e52f0abdbf9b1672c172023c664edb847929c845bd8a16a72e0a247116e93d562347049ecf4cf28c2b83d0ad7ecf18d568353b35dd452ff6cd3bee93d8e278030d795d5b9f4c", 0x1000, r8) r10 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r9) r11 = add_key(0x0, &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000001700)="19f55ee997396fb84d671eb18c", 0xd, r7) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, 0x0, &(0x7f0000001740)=@chain={'key_or_keyring:', r11, ':chain\x00'}) add_key$user(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000580)="fc5aee6ea8e6a1f840edbd1ef9e10702d2034e36833211ecef79bd707bd3b36872332e0a82c6fcb4437edda2c5613065efce2d0028cc0a7b9f44f0f579f30f071b0436038ad601bfe6971d6c29ee7925b435ee416c091ff0304681718786775c1b36ffe24ed1876a39267aba92de9379e5421d5dcb52d4b5c795082a9f6ab38b15458721656e8f953ddfa75047f277aaf9275a9b6361397270b396a3bae71f00114a7ea87c9e75cac96dd11fffeea22b29cfd153377b6889883a03a3aee978c8fb9ea2b887d30c487dbf1514205c44ca2a35843e7679c538cb3c", 0xda, r10) keyctl$assume_authority(0x10, r10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r12 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r12, 0x2405, 0xffffffffffffffff) 11:31:01 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) ioctl$FICLONE(r2, 0x40049409, r0) 11:31:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "f0ff0000000000000000000000000000004000"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) dup3(r3, r2, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000002c0)={0xad7, 0x1, 0x100, 0x0, 0x8, 0x800}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x22b935cf, @mcast1}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000180)=0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendto$ax25(r5, &(0x7f0000000000)="3d51c8c73192e584fe5b6b9379284ade9a2ddfb053ba82301661114e5d7e807d9f812928849817bd1169aab29e1cced946fe6c8db2a991", 0x37, 0x20004000, &(0x7f0000000240)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default]}, 0x48) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r4, 0x0, 0x6, [0x6, 0xff01, 0x2, 0x0, 0x1, 0x80]}, 0x14) 11:31:01 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000100)=0x3) getpid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000001c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r7 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r7, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0xa}, 0x4d3, 0x33}, 0x0, @in=@multicast1, 0x0, 0x0, 0x0, 0x6}}, 0xe8) 11:31:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "f0ff0000000000000000000000000000004000"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) dup3(r3, r2, 0x0) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000002c0)={0xad7, 0x1, 0x100, 0x0, 0x8, 0x800}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x2c, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x22b935cf, @mcast1}, @in={0x2, 0x4e23, @multicast2}]}, &(0x7f0000000180)=0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendto$ax25(r5, &(0x7f0000000000)="3d51c8c73192e584fe5b6b9379284ade9a2ddfb053ba82301661114e5d7e807d9f812928849817bd1169aab29e1cced946fe6c8db2a991", 0x37, 0x20004000, &(0x7f0000000240)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default]}, 0x48) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={r4, 0x0, 0x6, [0x6, 0xff01, 0x2, 0x0, 0x1, 0x80]}, 0x14) 11:31:02 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x80, 0x4, 0x41, 0x5, 0x0, 0x6, 0x20021, 0x5, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x4, 0x5c}, 0x4104, 0x3, 0x6, 0x8, 0x9, 0x5}, 0xffffffffffffffff, 0x10, r3, 0x8) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socket(0x25, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43", 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x10, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 833.653832] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:31:03 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$rose(r0, &(0x7f00000000c0)=@full={0xb, @remote, @netrom, 0x0, [@netrom, @null, @default, @rose, @remote, @null]}, &(0x7f0000000100)=0x40, 0x1800) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 11:31:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socket(0x25, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43", 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x3f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000240)={r8, 0x8, 0x6, 0x0, 0x800000, 0x3}, 0x14) socket(0x10, 0x3, 0x0) r9 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) 11:31:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f00000000c0)={0x1, '\x00', {}, 0x1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:31:04 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:04 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socket(0x25, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43", 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x3f}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000240)={r8, 0x8, 0x6, 0x0, 0x800000, 0x3}, 0x14) socket(0x10, 0x3, 0x0) r9 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, 0xffffffffffffffff) [ 836.146706] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:06 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7ff}, 0x802}, 0x0, 0x0, 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100)=0x3f, 0x4) finit_module(r1, &(0x7f00000000c0)='{\x00', 0x1) 11:31:07 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:07 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 837.637770] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:08 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) ioctl$void(r1, 0x5451) 11:31:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socket(0x25, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43", 0x87) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}, r6, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) [ 839.103893] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ubi_ctrl\x00', 0x177801, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r2, 0x2, 0x70bd28, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="496e67168d23ee55ff11860fea9ed081"}]}, 0x28}}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r2, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @rand_addr=0x5}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000}, 0x4000) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300)=r0, 0x4) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x40, 0x0) execveat(r4, &(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000380)='/dev/ubi_ctrl\x00'], &(0x7f0000000540)=[&(0x7f0000000400)='bdev^\x00', &(0x7f0000000440)='md5sum$,\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='net/if_inet6\x00', &(0x7f0000000500)='\x00'], 0x1000) getsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000000100)=0x8000, &(0x7f0000000180)=0x4) 11:31:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:09 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)={0x3bc, r9, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6d}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffeff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbe0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x31}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0xe0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x330}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x45}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x57cc}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x3f, @loopback, 0x6}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @rand_addr="cd2cf73e4ca06f959a17c71d11933abf"}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x7, @rand_addr="e9005af2eae868af9fc2f04219065d05", 0x6}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x3ff}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x5, @remote, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e20, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x3bc}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socket(0x25, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43", 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r10 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r10, 0x2405, 0xffffffffffffffff) [ 840.082328] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socket(0x25, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43", 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r7 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FIGETBSZ(r7, 0x2, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:09 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r3, 0x0, 0x70bd26, 0x25dfdbfd}, 0x14}}, 0x20000800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r3, @ANYBLOB="080025bd7000fbdbdf2517000000f2000100010000002900070073797374656d5f753a6f626a6563745f723a72060000006d5f6465766963655f743a73300000000014000200ff02000000000000000000000000000108000400ac1414bb140003000000000000000000000000000000000114000300fe8800000000000020000000000000010800050000000005050001000000000008000400ac0914aa1400020000a9499f6ad6570e64732be043ad267f"], 0xb8}, 0x1, 0x0, 0x0, 0x48001}, 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockname(r2, &(0x7f00000000c0)=@alg, &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 840.332304] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 11:31:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:10 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 840.870932] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:10 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:10 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r3, 0x0, 0x70bd26, 0x25dfdbfd}, 0x14}}, 0x20000800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r3, @ANYBLOB="080025bd7000fbdbdf2517000000f2000100010000002900070073797374656d5f753a6f626a6563745f723a72060000006d5f6465766963655f743a73300000000014000200ff02000000000000000000000000000108000400ac1414bb140003000000000000000000000000000000000114000300fe8800000000000020000000000000010800050000000005050001000000000008000400ac0914aa1400020000a9499f6ad6570e64732be043ad267f"], 0xb8}, 0x1, 0x0, 0x0, 0x48001}, 0x4) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockname(r2, &(0x7f00000000c0)=@alg, &(0x7f0000000180)=0x80) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 11:31:10 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 841.326391] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 841.443167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:31:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socket(0x25, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43", 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:11 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x200, @dev={0xfe, 0x80, [], 0x3a}, 0x7fff}, 0x1c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@empty, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f00000003c0)=0xe8) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r4 = dup2(r3, 0xffffffffffffffff) write$sndseq(r4, 0x0, 0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f0000000000)='./file0\x00', r5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x1000) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="3400b99ceff89858edab00000000000000000000c77087fa910e1a3521f9b11e250be2afab741ddf424d0120ee73f1ba8e296163608c66bb3a9df78948db95ec6b13c4847504d4449e34f5a708c04ec89ea7a238c16fc7ad224c1aea1890ca2f87136ecdcc7fc08d3031926aa9655cb92c9a5750233ccf3055ba3706a417c91c2667c612c51c7c04244c93296bf9dd2cd0b7d6eb6f319155c6b22c2a564811186d", @ANYRES32=r10, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r10, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r13 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r14 = dup2(r13, 0xffffffffffffffff) write$sndseq(r14, 0x0, 0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r14, &(0x7f0000000000)='./file0\x00', r15, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000600)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@initdev}}, &(0x7f0000000740)=0xe8) newfstatat(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r19 = getgid() r20 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r20, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r21, 0x0, r23, r22}, 0xb8fb, 0x0, 0x3, 0x8000}) r24 = getgid() r25 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) stat(&(0x7f0000000240)='./file0/file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r25, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r26, 0x0, r28, r27}, 0xb8fb, 0x0, 0x3, 0x8000}) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010001000000000002000500", @ANYRES32=r2, @ANYBLOB="02000400", @ANYRES32=r5, @ANYBLOB="02000100", @ANYRES32=r6, @ANYBLOB="02000100", @ANYRES32=r11, @ANYBLOB="02000300", @ANYRES32=r12, @ANYBLOB="02400500", @ANYRES32=r15, @ANYBLOB="02000100", @ANYRES32=r16, @ANYBLOB="02000000", @ANYRES32=r17, @ANYBLOB="040000000000000008000200", @ANYRES32=r18, @ANYBLOB="08000400", @ANYRES32=r19, @ANYBLOB="08000100", @ANYRES32=r22, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r24, @ANYBLOB="08000600", @ANYRES32=r27, @ANYBLOB="10000000000000002000020000000000"], 0x8c, 0x2) r29 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r29, &(0x7f00000017c0), 0x199, 0x0) 11:31:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) [ 841.661579] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63727 sclass=netlink_route_socket pig=15935 comm=syz-executor.5 [ 841.736998] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:11 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "f0ff0000000000000000000000000000004000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x1) dup3(r1, r0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r5, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) vmsplice(r5, &(0x7f00000001c0)=[{&(0x7f0000000140)="6486b3a30ee0f96c8ed1ec33a7add301db873b7190a47fc96fecc813369679d10200bde8378a016a540708ef3610032b4324e24cefc86b0d4a50e23a0770996755776719326678174bb6937ce70965a2db", 0x51}], 0x1, 0xb) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r6 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r6, &(0x7f0000953000/0x1000)=nil, 0x7000) 11:31:11 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:11 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) [ 842.204769] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63727 sclass=netlink_route_socket pig=15940 comm=syz-executor.5 11:31:12 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x802, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000580)=[0x9, 0x7]) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000180)=@sco, 0x80, &(0x7f0000000400)=[{&(0x7f0000000240)=""/183, 0xb7}, {&(0x7f0000000300)=""/246, 0xf6}, {&(0x7f0000000100)=""/10, 0xa}], 0x3, &(0x7f0000000440)=""/223, 0xdf}, 0x9}], 0x1, 0x20, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CLEAR_HALT(r4, 0x80045515, &(0x7f00000000c0)={0x1, 0x1}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) [ 842.405644] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, 0x0, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) socket(0x25, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43", 0x87) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x4a, 0x9}, 0x4000, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x0, 0x9, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:12 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) 11:31:12 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fffffffffffff, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0)=0x80, 0x4) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 842.908053] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:12 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:12 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000017c0), 0x199, 0x0) 11:31:12 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:31:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x1ff, 0x0, 0x7, 0x5}]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 843.573513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:13 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:31:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x26000) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000001c0)) preadv(r0, &(0x7f00000017c0), 0x0, 0x0) 11:31:13 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xc4040, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r1, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xfc, 0x2, 0x2, 0x801, 0x0, 0x0, {0x5, 0x0, 0x4}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASK={0x70, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x2f}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x14, 0x4, @dev={0xfe, 0x80, [], 0x6}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_MASK={0xc, 0x3, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}, @CTA_EXPECT_NAT={0x58, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x20, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_HELP_NAME={0x8, 0x6, 'RAS\x00'}]}, 0xfc}, 0x1, 0x0, 0x0, 0x20008011}, 0x783e54fa42a82f9f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 11:31:13 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:13 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0xff}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/110, 0x6e}, {&(0x7f0000000280)=""/120, 0x78}, {&(0x7f0000000300)=""/211, 0xd3}], 0x3, &(0x7f0000000440)=""/158, 0x9e}, 0x3}, {{&(0x7f0000000500)=@l2, 0x80, &(0x7f0000001a00), 0x0, &(0x7f0000001a80)=""/9, 0x9}, 0x4}, {{&(0x7f0000001ac0)=@x25={0x9, @remote}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001b40)=""/169, 0xa9}], 0x1, &(0x7f0000001c40)=""/154, 0x9a}, 0x8}, {{&(0x7f0000001d00)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000001d80)=""/166, 0xa6}, {&(0x7f0000001e40)=""/4096, 0x1000}, {&(0x7f0000002e40)=""/195, 0xc3}, {&(0x7f0000002f40)=""/51, 0x33}], 0x4, &(0x7f0000002fc0)=""/174, 0xae}, 0x4}, {{&(0x7f0000003080)=@nl=@unspec, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003180)=""/77, 0x4d}, {&(0x7f0000003100)=""/24, 0x18}, {&(0x7f0000003200)=""/4096, 0x1000}, {&(0x7f0000004200)=""/137, 0x89}], 0x4, &(0x7f0000004300)=""/234, 0xea}, 0x5}, {{&(0x7f0000004400)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000004700)=[{&(0x7f0000004480)=""/105, 0x69}, {&(0x7f0000004500)=""/214, 0xd6}, {&(0x7f0000004600)=""/129, 0x81}, {&(0x7f00000046c0)}], 0x4}, 0x10000}, {{&(0x7f0000004740)=@xdp, 0x80, &(0x7f00000047c0), 0x0, &(0x7f0000004800)=""/6, 0x6}, 0x3f}], 0x8, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00') ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x0, 0x2, 0x1a, 0x0, "6921020ba2274e83eabcd84a428261727ca2a2efea656cf79df2994410564aff9042f2ddaa9dbb0eb9f581a885dbbc4eef263a2f8ee432e1f0efb10be47373ff", "a16ed0003db4da44318f7c000eac9290d906274f5957ca184d321ee8e217e3e4d51cd4322a6b3499e2d8ece2cdc20a000ee9632f238bf0af59796c7b4539aaee", "c0cecdb34c6e0e3b9f147ed08aad3f56c04118da0a6944a01fbdd89414c24ad3", [0x9, 0x1f]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 844.006286] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:13 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:13 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:13 executing program 1 (fault-call:21 fault-nth:0): accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 11:31:14 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) [ 844.494888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000100), &(0x7f00000001c0)=0x4) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f00000000c0)={0x3, 0x4}) 11:31:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 844.674675] FAULT_INJECTION: forcing a failure. [ 844.674675] name failslab, interval 1, probability 0, space 0, times 0 [ 844.686359] CPU: 1 PID: 16080 Comm: syz-executor.1 Not tainted 4.14.170-syzkaller #0 [ 844.694273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 844.703646] Call Trace: [ 844.706250] dump_stack+0x142/0x197 [ 844.709999] should_fail.cold+0x10f/0x159 [ 844.714164] should_failslab+0xdb/0x130 [ 844.718161] kmem_cache_alloc+0x2d7/0x780 [ 844.722328] ? check_preemption_disabled+0x3c/0x250 [ 844.727358] ext4_init_io_end+0x27/0x100 [ 844.731448] ext4_writepages+0x1037/0x2fd0 [ 844.735712] ? trace_hardirqs_on+0x10/0x10 [ 844.740017] ? ext4_mark_inode_dirty+0x860/0x860 [ 844.745871] ? save_trace+0x290/0x290 [ 844.750295] ? wbc_attach_and_unlock_inode+0x4c0/0x8f0 [ 844.755679] ? find_held_lock+0x35/0x130 [ 844.759758] ? ext4_mark_inode_dirty+0x860/0x860 [ 844.765056] do_writepages+0xd0/0x250 [ 844.768878] ? do_writepages+0xd0/0x250 [ 844.773132] ? page_writeback_cpu_online+0x20/0x20 [ 844.778265] ? do_raw_spin_unlock+0x174/0x260 [ 844.783321] ? _raw_spin_unlock+0x2d/0x50 [ 844.787586] ? wbc_attach_and_unlock_inode+0x5c1/0x8f0 [ 844.792970] __filemap_fdatawrite_range+0x24e/0x320 [ 844.798014] ? replace_page_cache_page+0x700/0x700 [ 844.803057] ? save_trace+0x290/0x290 [ 844.806901] ? lock_downgrade+0x740/0x740 [ 844.811066] file_write_and_wait_range+0x8d/0xe0 [ 844.815839] __generic_file_fsync+0x79/0x1a0 [ 844.820262] ext4_sync_file+0x755/0x12d0 [ 844.824333] ? ext4_getfsmap+0x880/0x880 [ 844.828433] vfs_fsync_range+0x10e/0x260 [ 844.832508] SyS_msync+0x2b9/0x3a0 [ 844.836058] ? vma_to_resize.cold+0x74/0x74 [ 844.840393] do_syscall_64+0x1e8/0x640 [ 844.844295] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 844.849162] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 844.854364] RIP: 0033:0x45b399 [ 844.857743] RSP: 002b:00007f5733812c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001a [ 844.865464] RAX: ffffffffffffffda RBX: 00007f57338136d4 RCX: 000000000045b399 [ 844.872744] RDX: 0000000000000004 RSI: 087abbe8d1cc6ad9 RDI: 0000000020952000 [ 844.880027] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 844.887306] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 844.894584] R13: 0000000000000766 R14: 00000000004c8d2e R15: 0000000000000000 11:31:14 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) [ 844.973167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') prctl$PR_SVE_GET_VL(0x33, 0x168c8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000180)={0x4, 0x0, [{0x9, 0x4, 0x0, 0x0, @irqchip={0x0, 0x5}}, {0xbb, 0x4, 0x0, 0x0, @adapter={0x9, 0x100000000, 0x6, 0x7, 0x5}}, {0x3, 0x2, 0x0, 0x0, @irqchip={0x268d2a22}}, {0xfff, 0x1, 0x0, 0x0, @msi={0x20, 0x10, 0x8, 0xec9f}}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000000c0)=0x7, 0x4) 11:31:14 executing program 4 (fault-call:31 fault-nth:0): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:14 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:15 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:15 executing program 1 (fault-call:21 fault-nth:1): accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 845.381464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:15 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2100, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000040)=0x7fffffff) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40400) ioctl$SNDRV_PCM_IOCTL_RESUME(r1, 0x4147, 0x0) r2 = accept$ax25(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f0000000100), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000140)=0x4, 0x4) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000001c0)={0x5, 0x0, 0x4, 0x200000, 0xbcf, {}, {0x4, 0x1, 0x6, 0x3, 0x0, 0x7, "bcbd4880"}, 0x3, 0x4, @planes=&(0x7f0000000180)={0x5, 0x8, @fd=r0, 0x1}, 0x7, 0x0, 0xffffffffffffffff}) fcntl$setstatus(r3, 0x4, 0x42400) r4 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x7, 0x100) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r4, 0x404c534a, &(0x7f0000000280)={0x566, 0x6, 0x4}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000003c0)=0x0) perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0x3f, 0x0, 0x1, 0x7, 0x0, 0x3f, 0x428a0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000300), 0x5}, 0x2010, 0xfffffffffffffffc, 0xffffffff, 0x7, 0x989, 0x4, 0x8000}, r5, 0x5, 0xffffffffffffffff, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000500)={0x0, 0x0}) r7 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x8, 0x402902) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x8b, 0x9, 0x23, 0x8f, 0x0, 0x0, 0x18487, 0x5, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x419f, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x530, 0x7, 0x5, 0x5, 0xa58, 0x6, 0x7}, r6, 0xc, r7, 0x10) r8 = openat$bsg(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/bsg\x00', 0x414902, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r8, 0x5380) r9 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$FITRIM(r9, 0xc0185879, &(0x7f0000000600)={0x3, 0x81, 0xffff}) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000640)=0x4) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x101200, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r10, &(0x7f0000000780)={&(0x7f00000006c0), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, 0x2, 0x7, 0x801, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x200}]}, 0x20}, 0x1, 0x0, 0x0, 0x1496c34a86d53a71}, 0x4800) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000840)={0xe52fffb, 0x1ff, 0x1, r7, 0x0, &(0x7f0000000800)={0x9b0953, 0x6, [], @p_u32=&(0x7f00000007c0)=0x81}}) ioctl$VIDIOC_REQBUFS(r11, 0xc0145608, &(0x7f0000000880)={0x0, 0x4, 0x4}) r12 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r12, &(0x7f0000001d80)={&(0x7f00000008c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000940)="f9d8e8ae7e014f257b74ed4b8eed2bc53ef91bd295815d57487e752ca99a9a364c68b1db1f5faa19091afeb5a85a803ae9bfa0249a666a7f4b01adb95575a01eb0c94cb8232f038e9a6926484065a35664a0e0be2c227d5ef5ae8551d3be0ebe35e47fc19514cc2dfdf62c3abb0c4ee25d47dc5e61a661662a853e7e8fb46d0f754e27fef0b840a0ee74e3f133e52417e73f58cad99251642d6ca0741bb12c0369717883a624db0ac80cd603668f8183038a974d6eef155624345dcfb0e7ddd5588f8f4d0ce503bda6ca7741e077ca80895ce3889f8ac053d50be9fb", 0xdc}, {&(0x7f0000000a40)="47d4fea050ecfeeaa984db846fcaa251934eeb44ffbc6ada42", 0x19}, {&(0x7f0000000a80)="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", 0x1000}, {&(0x7f0000001a80)="81de2232bdc96121563817dad251526a4be79ebe6a6fd4e725a93263e31e28a1d7d1c8ca13fb4e071e788e7ab836bb2501bf4f858b830882ff81bfab00b0fae84a4f4526d0f1ebb46041b5d39e052f4cde2918ba3b3fba30644c33e74202be04249e00179c70cc0e9cda92f588f6f7f98cd3de70caec9e3f8a76362fbf0f219ec303eb206c26768fe72afd6014c61ca7d291ce", 0x93}, {&(0x7f0000001b40)="ccf012b2cfe08856549ec175b9363cf8e6cba263446ccb10d99c7851dacbd8b7dd22ab463970c7ba451152b77806ffe0563d0f0e521745ab88ddb3600818bbbf9fbc7e2f105e1e3db3a595649752ba827723e26727ac3fcf6204f138bc035f1a166765c234cbcba07767788d8da08c3b953edf805d7275e0370d5b3df6d2dade84866f34510a45365b38ad84ba7c7f8fb76a4435b6310f21d901e52b6c28b76e707f18f4362e706b9d88953c4955d78fe52973b9f07f360d65edcb2bce533d230c25be045a39d176c45cd66f0cd7e1c592917be6d5dfeefa36bfe2d2", 0xdc}], 0x5, &(0x7f0000001cc0)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x134}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x1000}}], 0xa8}, 0x4) mount$overlay(0x0, &(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)='overlay\x00', 0x8000, &(0x7f0000001e40)={[{@nfs_export_on='nfs_export=on'}, {@xino_auto='xino=auto'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@obj_role={'obj_role', 0x3d, '/proc/thread-self/attr/fscreate\x00'}}, {@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000001f00)=""/236) 11:31:15 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:15 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f0000000200)='./file0\x00', 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 845.693479] FAULT_INJECTION: forcing a failure. [ 845.693479] name failslab, interval 1, probability 0, space 0, times 0 [ 845.705082] CPU: 0 PID: 16130 Comm: syz-executor.1 Not tainted 4.14.170-syzkaller #0 [ 845.712977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 845.722840] Call Trace: [ 845.725423] dump_stack+0x142/0x197 [ 845.729041] should_fail.cold+0x10f/0x159 [ 845.733523] ? __lock_is_held+0xb6/0x140 [ 845.737571] ? mempool_free+0x1d0/0x1d0 [ 845.741529] should_failslab+0xdb/0x130 [ 845.745489] kmem_cache_alloc+0x47/0x780 [ 845.749549] ? mempool_free+0x1d0/0x1d0 [ 845.753513] mempool_alloc_slab+0x47/0x60 [ 845.757645] mempool_alloc+0x138/0x300 [ 845.761521] ? remove_element.isra.0+0x1b0/0x1b0 [ 845.766274] ? lock_downgrade+0x740/0x740 [ 845.770418] bio_alloc_bioset+0x368/0x680 [ 845.774647] ? __unlock_page_memcg+0x70/0x100 [ 845.779147] ? bvec_alloc+0x2e0/0x2e0 [ 845.782938] ext4_bio_write_page+0x77c/0xe63 [ 845.787350] mpage_submit_page+0x138/0x240 [ 845.791590] mpage_process_page_bufs+0x418/0x510 [ 845.796343] mpage_prepare_extent_to_map+0x489/0xb20 [ 845.801436] ? __check_block_validity.constprop.0+0x200/0x200 [ 845.807314] ? ext4_init_io_end+0x27/0x100 [ 845.811546] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 845.816988] ext4_writepages+0x105f/0x2fd0 [ 845.821213] ? trace_hardirqs_on+0x10/0x10 [ 845.825441] ? ext4_mark_inode_dirty+0x860/0x860 [ 845.830186] ? save_trace+0x290/0x290 [ 845.833972] ? wbc_attach_and_unlock_inode+0x4c0/0x8f0 [ 845.839409] ? find_held_lock+0x35/0x130 [ 845.843455] ? ext4_mark_inode_dirty+0x860/0x860 [ 845.848192] do_writepages+0xd0/0x250 [ 845.851975] ? do_writepages+0xd0/0x250 [ 845.855934] ? page_writeback_cpu_online+0x20/0x20 [ 845.860847] ? do_raw_spin_unlock+0x174/0x260 [ 845.865326] ? _raw_spin_unlock+0x2d/0x50 [ 845.869458] ? wbc_attach_and_unlock_inode+0x5c1/0x8f0 [ 845.874721] __filemap_fdatawrite_range+0x24e/0x320 [ 845.879721] ? replace_page_cache_page+0x700/0x700 [ 845.884641] ? save_trace+0x290/0x290 [ 845.888427] ? lock_downgrade+0x740/0x740 [ 845.892560] file_write_and_wait_range+0x8d/0xe0 [ 845.897301] __generic_file_fsync+0x79/0x1a0 [ 845.901694] ext4_sync_file+0x755/0x12d0 [ 845.905740] ? ext4_getfsmap+0x880/0x880 [ 845.909795] vfs_fsync_range+0x10e/0x260 [ 845.913841] SyS_msync+0x2b9/0x3a0 [ 845.917391] ? vma_to_resize.cold+0x74/0x74 [ 845.921701] do_syscall_64+0x1e8/0x640 [ 845.925570] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 845.930402] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 845.935574] RIP: 0033:0x45b399 [ 845.938747] RSP: 002b:00007f5733812c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001a [ 845.946445] RAX: ffffffffffffffda RBX: 00007f57338136d4 RCX: 000000000045b399 [ 845.953699] RDX: 0000000000000004 RSI: 087abbe8d1cc6ad9 RDI: 0000000020952000 [ 845.960953] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 845.968217] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 845.975469] R13: 0000000000000766 R14: 00000000004c8d2e R15: 0000000000000001 11:31:15 executing program 5: syz_mount_image$gfs2(&(0x7f00000000c0)='gfs2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@statfs_percent={'statfs_percent', 0x3d, 0x802}}]}) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x20000, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000040)={0x800, 0xfffffffa, 0x10000, 0x1ff}) [ 846.140826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 846.160509] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 846.208635] gfs2: can't parse mount arguments 11:31:15 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x10000006, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x29be}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) [ 846.301544] gfs2: statfs_percent mount option requires a numeric argument between 0 and 100 [ 846.350355] gfs2: can't parse mount arguments 11:31:16 executing program 1 (fault-call:21 fault-nth:2): accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:16 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x120}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)) r1 = getpid() tkill(r1, 0x9) syz_open_procfs(r1, &(0x7f00000001c0)='net/ip_mr_vif\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000002980)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r4 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r4, &(0x7f0000003540)=[{{0x0, 0x5a2, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a}}], 0x500, 0x20, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000380)={r2, r3}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3}, 0x0) [ 846.518351] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 846.778242] FAULT_INJECTION: forcing a failure. [ 846.778242] name failslab, interval 1, probability 0, space 0, times 0 [ 846.790293] CPU: 1 PID: 16177 Comm: syz-executor.1 Not tainted 4.14.170-syzkaller #0 [ 846.798205] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 846.807752] Call Trace: [ 846.810367] dump_stack+0x142/0x197 [ 846.814014] should_fail.cold+0x10f/0x159 [ 846.818185] ? __lock_is_held+0xb6/0x140 [ 846.822262] ? mempool_free+0x1d0/0x1d0 [ 846.826252] should_failslab+0xdb/0x130 [ 846.830359] kmem_cache_alloc+0x47/0x780 [ 846.834440] ? mempool_free+0x1d0/0x1d0 [ 846.838426] mempool_alloc_slab+0x47/0x60 [ 846.842605] mempool_alloc+0x138/0x300 [ 846.846501] ? mempool_free+0x1d0/0x1d0 [ 846.850492] ? remove_element.isra.0+0x1b0/0x1b0 [ 846.855382] ? remove_element.isra.0+0x1b0/0x1b0 [ 846.860148] ? retint_kernel+0x2d/0x2d [ 846.864054] bvec_alloc+0xd1/0x2e0 [ 846.867779] bio_alloc_bioset+0x419/0x680 [ 846.871947] ? bvec_alloc+0x2e0/0x2e0 11:31:16 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f0000001b00)=[{&(0x7f00000002c0)=""/153, 0x99}, {&(0x7f00000005c0)=""/175, 0xaf}, {&(0x7f0000000680)=""/248, 0xf8}, {&(0x7f0000000780)=""/188, 0xbc}, {&(0x7f0000000380)=""/92, 0x5c}, {&(0x7f0000000840)=""/222, 0xde}, {&(0x7f0000000940)=""/84, 0x54}, {&(0x7f00000009c0)=""/162, 0xa2}, {&(0x7f0000000a80)=""/121, 0x79}, {&(0x7f0000000b00)=""/4096, 0x1000}], 0xa, &(0x7f0000001bc0)=""/174, 0xae}, 0x8000}, {{&(0x7f0000001c80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000000240)=""/58, 0x3a}, {&(0x7f0000001d00)=""/103, 0x67}, {&(0x7f0000001d80)=""/128, 0x80}], 0x3, &(0x7f0000001e40)=""/202, 0xca}, 0x1}], 0x2, 0x10000, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 846.875893] ? ext4_bio_write_page+0x750/0xe63 [ 846.880517] ext4_bio_write_page+0x77c/0xe63 [ 846.884949] mpage_submit_page+0x138/0x240 [ 846.889203] mpage_process_page_bufs+0x418/0x510 [ 846.893980] mpage_prepare_extent_to_map+0x489/0xb20 [ 846.899113] ? __check_block_validity.constprop.0+0x200/0x200 [ 846.905013] ? ext4_init_io_end+0x27/0x100 [ 846.909265] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 846.914835] ext4_writepages+0x105f/0x2fd0 [ 846.919084] ? trace_hardirqs_on+0x10/0x10 [ 846.923332] ? ___perf_sw_event+0x2f7/0x470 [ 846.927688] ? save_trace+0x290/0x290 [ 846.931516] ? ext4_mark_inode_dirty+0x860/0x860 [ 846.936291] ? ___perf_sw_event+0x2f7/0x470 [ 846.940660] ? wbc_attach_and_unlock_inode+0x4c0/0x8f0 [ 846.945953] ? find_held_lock+0x35/0x130 [ 846.950038] ? ext4_mark_inode_dirty+0x860/0x860 [ 846.954807] do_writepages+0xd0/0x250 [ 846.958617] ? do_writepages+0xd0/0x250 [ 846.962616] ? page_writeback_cpu_online+0x20/0x20 [ 846.967563] ? do_raw_spin_unlock+0x174/0x260 [ 846.972069] ? _raw_spin_unlock+0x2d/0x50 11:31:16 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000000, 0x0, 0x800000, 0xfffffffe, 0xfffc}, 0x0, 0xf, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyprintk\x00', 0x10a00, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) syz_init_net_socket$nfc_raw(0x27, 0x2c48f0d76a1be88, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cc0db4e667263a7192ff58ab16f88b9663da5669b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23c98fef4aa6dac6acb5ded04e543506a3bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e566bb9f94c5268f7ff158864d444d4bf66e8d85cc74a00faffffff000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd29be9a5adffffff7f00000000000000"], 0x10}}, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$EVIOCGLED(r11, 0x80404519, &(0x7f0000000180)=""/33) ioctl$USBDEVFS_RELEASE_PORT(r8, 0x80045519, &(0x7f0000000100)=0xffffff6a) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 846.976235] ? wbc_attach_and_unlock_inode+0x5c1/0x8f0 [ 846.981524] __filemap_fdatawrite_range+0x24e/0x320 [ 846.986556] ? replace_page_cache_page+0x700/0x700 [ 846.991517] ? save_trace+0x290/0x290 [ 846.995418] ? trace_hardirqs_on_caller+0x400/0x590 [ 847.000595] file_write_and_wait_range+0x8d/0xe0 [ 847.005365] __generic_file_fsync+0x79/0x1a0 [ 847.009809] ext4_sync_file+0x755/0x12d0 [ 847.013964] ? ext4_getfsmap+0x880/0x880 [ 847.018047] vfs_fsync_range+0x10e/0x260 [ 847.022125] SyS_msync+0x2b9/0x3a0 [ 847.025687] ? vma_to_resize.cold+0x74/0x74 [ 847.030024] do_syscall_64+0x1e8/0x640 [ 847.033921] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 847.038785] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 847.043984] RIP: 0033:0x45b399 [ 847.047195] RSP: 002b:00007f57337f1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001a [ 847.054929] RAX: ffffffffffffffda RBX: 00007f57337f26d4 RCX: 000000000045b399 [ 847.062211] RDX: 0000000000000004 RSI: 087abbe8d1cc6ad9 RDI: 0000000020952000 [ 847.069799] RBP: 000000000075c1c0 R08: 0000000000000000 R09: 0000000000000000 [ 847.077500] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000009 [ 847.084862] R13: 0000000000000766 R14: 00000000004c8d2e R15: 0000000000000002 11:31:16 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) [ 847.309245] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x2, 0x200000000000}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:17 executing program 1 (fault-call:21 fault-nth:3): accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) [ 847.576749] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x10000020, 0x0, 0x6, 0x2000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x4}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x100000, 0x5, 0x0, 0x0, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 847.764270] FAULT_INJECTION: forcing a failure. [ 847.764270] name failslab, interval 1, probability 0, space 0, times 0 [ 847.776590] CPU: 1 PID: 16222 Comm: syz-executor.1 Not tainted 4.14.170-syzkaller #0 [ 847.784499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 847.793868] Call Trace: [ 847.796486] dump_stack+0x142/0x197 [ 847.800203] should_fail.cold+0x10f/0x159 [ 847.804375] should_failslab+0xdb/0x130 [ 847.808360] kmem_cache_alloc_node+0x56/0x780 [ 847.812873] ? __lock_is_held+0xb6/0x140 [ 847.816952] create_task_io_context+0x31/0x3d0 [ 847.821550] generic_make_request_checks+0x1505/0x1ac0 [ 847.826858] ? blk_cleanup_queue+0x610/0x610 [ 847.831290] generic_make_request+0x7d/0xa40 [ 847.835740] ? mpage_prepare_extent_to_map+0x876/0xb20 [ 847.841034] ? blk_queue_enter+0x520/0x520 [ 847.845291] submit_bio+0x1a5/0x3e0 [ 847.848928] ? submit_bio+0x1a5/0x3e0 [ 847.852751] ? generic_make_request+0xa40/0xa40 [ 847.858145] ext4_io_submit+0x180/0x210 [ 847.862134] ext4_writepages+0x106e/0x2fd0 [ 847.866733] ? trace_hardirqs_on+0x10/0x10 [ 847.871652] ? ext4_mark_inode_dirty+0x860/0x860 [ 847.876435] ? save_trace+0x290/0x290 [ 847.880259] ? wbc_attach_and_unlock_inode+0x4c0/0x8f0 [ 847.885562] ? find_held_lock+0x35/0x130 [ 847.889758] ? ext4_mark_inode_dirty+0x860/0x860 [ 847.894537] do_writepages+0xd0/0x250 [ 847.898453] ? do_writepages+0xd0/0x250 [ 847.902888] ? page_writeback_cpu_online+0x20/0x20 [ 847.907835] ? do_raw_spin_unlock+0x174/0x260 [ 847.912349] ? _raw_spin_unlock+0x2d/0x50 [ 847.916601] ? wbc_attach_and_unlock_inode+0x5c1/0x8f0 [ 847.922040] __filemap_fdatawrite_range+0x24e/0x320 [ 847.927111] ? replace_page_cache_page+0x700/0x700 [ 847.932128] ? save_trace+0x290/0x290 [ 847.935943] ? lock_downgrade+0x740/0x740 [ 847.940198] file_write_and_wait_range+0x8d/0xe0 [ 847.944971] __generic_file_fsync+0x79/0x1a0 [ 847.949499] ext4_sync_file+0x755/0x12d0 [ 847.953594] ? ext4_getfsmap+0x880/0x880 [ 847.957714] vfs_fsync_range+0x10e/0x260 [ 847.963031] SyS_msync+0x2b9/0x3a0 [ 847.966594] ? vma_to_resize.cold+0x74/0x74 [ 847.970930] do_syscall_64+0x1e8/0x640 [ 847.974862] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 847.980092] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 847.985751] RIP: 0033:0x45b399 [ 847.989072] RSP: 002b:00007f5733812c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001a [ 847.996795] RAX: ffffffffffffffda RBX: 00007f57338136d4 RCX: 000000000045b399 [ 848.004165] RDX: 0000000000000004 RSI: 087abbe8d1cc6ad9 RDI: 0000000020952000 [ 848.011443] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 848.018725] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 848.026009] R13: 0000000000000766 R14: 00000000004c8d2e R15: 0000000000000003 11:31:17 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'ip6tnl0\x00'}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') pwritev(r6, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r7 = socket$inet(0x11, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000), 0x4) sendmsg(r7, &(0x7f000087dfc8)={&(0x7f000005e000)=@nfc={0x27, 0x7}, 0x80, 0x0}, 0x0) recvfrom$inet(r7, 0x0, 0xe, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000180)={{0x4eeae72f2ef3d882, 0x0, @identifier="029272e4e893cce830d37b008768f2ae"}}) signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x374) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x100, 0x0) write(r8, &(0x7f0000000600)="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", 0xe00) sendfile(r8, r9, 0x0, 0x12000) [ 848.198743] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0xfd88a347d595cf, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x10, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffefffffffff, r7, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, 0xffffffffffffffff) 11:31:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:18 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:18 executing program 1 (fault-call:21 fault-nth:4): accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) [ 848.638578] audit: type=1800 audit(1581161478.317:257): pid=16245 uid=0 auid=4 ses=3 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16855 res=0 [ 848.673548] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 848.714307] audit: type=1804 audit(1581161478.347:258): pid=16245 uid=0 auid=4 ses=3 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir037998698/syzkaller.dWpxnK/1242/file0" dev="sda1" ino=16855 res=1 [ 848.832246] FAULT_INJECTION: forcing a failure. [ 848.832246] name failslab, interval 1, probability 0, space 0, times 0 [ 848.843774] CPU: 0 PID: 16262 Comm: syz-executor.1 Not tainted 4.14.170-syzkaller #0 [ 848.851684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 848.861050] Call Trace: [ 848.863742] dump_stack+0x142/0x197 [ 848.868205] should_fail.cold+0x10f/0x159 [ 848.872459] should_failslab+0xdb/0x130 [ 848.876460] kmem_cache_alloc+0x2d7/0x780 [ 848.880636] ext4_init_io_end+0x27/0x100 [ 848.886139] ext4_writepages+0x10d6/0x2fd0 [ 848.890596] ? trace_hardirqs_on+0x10/0x10 [ 848.894857] ? ext4_mark_inode_dirty+0x860/0x860 [ 848.899642] ? save_trace+0x290/0x290 [ 848.903487] ? wbc_attach_and_unlock_inode+0x4c0/0x8f0 [ 848.908782] ? find_held_lock+0x35/0x130 [ 848.912863] ? ext4_mark_inode_dirty+0x860/0x860 [ 848.917635] do_writepages+0xd0/0x250 [ 848.921475] ? do_writepages+0xd0/0x250 [ 848.925472] ? page_writeback_cpu_online+0x20/0x20 [ 848.930435] ? do_raw_spin_unlock+0x174/0x260 [ 848.934975] ? _raw_spin_unlock+0x2d/0x50 [ 848.939143] ? wbc_attach_and_unlock_inode+0x5c1/0x8f0 [ 848.944448] __filemap_fdatawrite_range+0x24e/0x320 [ 848.949487] ? replace_page_cache_page+0x700/0x700 [ 848.954445] ? save_trace+0x290/0x290 [ 848.958869] ? lock_downgrade+0x740/0x740 [ 848.963036] file_write_and_wait_range+0x8d/0xe0 [ 848.968176] __generic_file_fsync+0x79/0x1a0 [ 848.972622] ext4_sync_file+0x755/0x12d0 [ 848.976990] ? ext4_getfsmap+0x880/0x880 [ 848.981189] vfs_fsync_range+0x10e/0x260 [ 848.985532] SyS_msync+0x2b9/0x3a0 [ 848.989089] ? vma_to_resize.cold+0x74/0x74 [ 848.993433] do_syscall_64+0x1e8/0x640 [ 848.997351] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 849.002222] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 849.007617] RIP: 0033:0x45b399 [ 849.010812] RSP: 002b:00007f5733812c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001a [ 849.018534] RAX: ffffffffffffffda RBX: 00007f57338136d4 RCX: 000000000045b399 [ 849.025956] RDX: 0000000000000004 RSI: 087abbe8d1cc6ad9 RDI: 0000000020952000 11:31:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffc) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "f0ff0000000000000000000000000000004000"}) r3 = syz_open_pts(r2, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1) dup3(r3, r2, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000340)=0x0) sched_setattr(r4, &(0x7f0000000080)={0x38, 0x0, 0x1, 0x40000, 0x72e0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r6 = accept$packet(r5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000380)={0x2, 0x4e23, @rand_addr=0x4f2}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r8, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) r9 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x2000000000003fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000240)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) r11 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x5, 0x0, 0x0, 0xfe, 0x0, 0x2, 0x72cd0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x1ff}, r10, 0xffffffefffffffff, r9, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, 0xffffffffffffffff) [ 849.033595] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 849.040999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 849.048280] R13: 0000000000000766 R14: 00000000004c8d2e R15: 0000000000000004 11:31:18 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) openat$selinux_context(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/context\x00', 0x2, 0x0) r3 = dup2(0xffffffffffffffff, r1) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = accept$packet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:19 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) [ 849.539664] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:19 executing program 1 (fault-call:21 fault-nth:5): accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RCREATE(r3, &(0x7f0000000000)={0x18}, 0x18) r4 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:19 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x1c, r5, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) [ 849.857678] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 849.924796] FAULT_INJECTION: forcing a failure. [ 849.924796] name failslab, interval 1, probability 0, space 0, times 0 [ 849.936327] CPU: 0 PID: 16308 Comm: syz-executor.1 Not tainted 4.14.170-syzkaller #0 [ 849.944229] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 849.953591] Call Trace: [ 849.956298] dump_stack+0x142/0x197 [ 849.959949] should_fail.cold+0x10f/0x159 [ 849.964114] ? __lock_is_held+0xb6/0x140 [ 849.968195] ? mempool_free+0x1d0/0x1d0 [ 849.972256] should_failslab+0xdb/0x130 [ 849.976248] kmem_cache_alloc+0x47/0x780 [ 849.980501] ? mempool_free+0x1d0/0x1d0 [ 849.984490] mempool_alloc_slab+0x47/0x60 [ 849.988658] mempool_alloc+0x138/0x300 [ 849.992579] ? mempool_free+0x1d0/0x1d0 [ 849.996564] ? remove_element.isra.0+0x1b0/0x1b0 [ 850.001370] ? remove_element.isra.0+0x1b0/0x1b0 [ 850.006146] bvec_alloc+0xd1/0x2e0 [ 850.009874] bio_alloc_bioset+0x419/0x680 [ 850.014037] ? bvec_alloc+0x2e0/0x2e0 [ 850.017943] ? ext4_io_submit+0x185/0x210 [ 850.023159] ext4_bio_write_page+0x77c/0xe63 [ 850.028638] mpage_submit_page+0x138/0x240 [ 850.032894] mpage_process_page_bufs+0x418/0x510 [ 850.037709] mpage_prepare_extent_to_map+0x489/0xb20 [ 850.042866] ? __check_block_validity.constprop.0+0x200/0x200 [ 850.048766] ? ext4_init_io_end+0x27/0x100 [ 850.053197] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 850.058683] ext4_writepages+0x105f/0x2fd0 [ 850.063293] ? mark_held_locks+0xb1/0x100 [ 850.067491] ? ext4_mark_inode_dirty+0x860/0x860 [ 850.072305] ? save_trace+0x290/0x290 [ 850.076138] ? wbc_attach_and_unlock_inode+0x4c0/0x8f0 [ 850.081781] ? find_held_lock+0x35/0x130 [ 850.085863] ? ext4_mark_inode_dirty+0x860/0x860 [ 850.091615] do_writepages+0xd0/0x250 [ 850.095526] ? do_writepages+0xd0/0x250 [ 850.100135] ? page_writeback_cpu_online+0x20/0x20 [ 850.105257] ? do_raw_spin_unlock+0x174/0x260 [ 850.109778] ? _raw_spin_unlock+0x2d/0x50 [ 850.113949] ? wbc_attach_and_unlock_inode+0x5c1/0x8f0 [ 850.119250] __filemap_fdatawrite_range+0x24e/0x320 [ 850.124306] ? replace_page_cache_page+0x700/0x700 [ 850.129268] ? file_write_and_wait_range+0x1b/0xe0 [ 850.134212] file_write_and_wait_range+0x8d/0xe0 [ 850.138991] __generic_file_fsync+0x79/0x1a0 [ 850.143442] ext4_sync_file+0x755/0x12d0 [ 850.147540] ? ext4_getfsmap+0x880/0x880 [ 850.151614] vfs_fsync_range+0x10e/0x260 [ 850.155693] SyS_msync+0x2b9/0x3a0 [ 850.159251] ? vma_to_resize.cold+0x74/0x74 [ 850.163597] do_syscall_64+0x1e8/0x640 [ 850.167648] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 850.172512] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 850.177699] RIP: 0033:0x45b399 [ 850.180876] RSP: 002b:00007f5733812c78 EFLAGS: 00000246 ORIG_RAX: 000000000000001a [ 850.188592] RAX: ffffffffffffffda RBX: 00007f57338136d4 RCX: 000000000045b399 [ 850.195936] RDX: 0000000000000004 RSI: 087abbe8d1cc6ad9 RDI: 0000000020952000 [ 850.203298] RBP: 000000000075c118 R08: 0000000000000000 R09: 0000000000000000 [ 850.210564] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 850.217903] R13: 0000000000000766 R14: 00000000004c8d2e R15: 0000000000000005 11:31:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x20000002, 0x0, 0x5, 0x0, 0x80000, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 850.482097] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:20 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:20 executing program 1 (fault-call:21 fault-nth:6): accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 850.737851] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0xff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20080, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}, 0x0, 0xffffffeffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000400)={0x3, 0x5}) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x20000840}, 0x20000000) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@empty, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6}}, &(0x7f0000000580)=0xe8) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e21, @broadcast}}, 0x1000, 0x400000, 0x1, 0x8a, 0x7}, &(0x7f0000000800)=0x98) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r10, 0x800, 0x70bd29, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x810}, 0x20000000) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="20010000", @ANYRES16=r5, @ANYBLOB="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"/281], 0x120}}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80020000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r5, @ANYBLOB="00012cbd7000fcdbdf25050000000e0001000002006e657464657673696d30000008000300000000000e0001006e65746465767369657673696d3000000800030003000000080001007063690011000200303030303a30303a31302e300000000008000300030000000e0001006e01000000000000000000000f0002006e657464657673696d3000000800030002000000"], 0xb0}, 0x1, 0x0, 0x0, 0x4002001}, 0x4c080) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r11}, 0x2c, {'wfdno', 0x3d, r12}, 0x2c, {[{@access_uid={'access'}}]}}) 11:31:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x80000, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x240007fa, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x1d, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 851.406220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:31:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) [ 851.473134] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=16364 comm=syz-executor.5 11:31:21 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) [ 851.547261] can: request_module (can-proto-0) failed. [ 851.630483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 851.640195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=16360 comm=syz-executor.5 11:31:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc0031, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x20, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x7, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffdfffffa, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:21 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000140)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendto$inet(r5, &(0x7f00000005c0)="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", 0x137, 0x40084, 0x0, 0xffffffffffffff4c) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) [ 851.844648] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) recvfrom$x25(r4, &(0x7f00000000c0)=""/63, 0x3f, 0x40, &(0x7f0000000100)={0x9, @remote={[], 0x2}}, 0x12) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast1}}) 11:31:21 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) [ 852.003106] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=20068 sclass=netlink_route_socket pig=16399 comm=syz-executor.4 11:31:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) r5 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x4c5, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1000000000002, 0x22101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x201, 0x3, 0x1000000}, 0x0, 0xffffffefffffffff, r5, 0x8) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:22 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0xe1, 0x0, 0x0, 0x0, 0x2, 0xae1d1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION_VM(r5, 0xae03, 0x10001) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r9, 0x8208ae63, &(0x7f0000000240)={0x0, 0x0, @pic={0x3f, 0x0, 0xff, 0x7, 0x47, 0x9, 0x0, 0x6, 0x7, 0x7e, 0x1, 0x20, 0x7, 0x6, 0x0, 0x5}}) sendto$inet(r6, 0x0, 0x0, 0x24000081, &(0x7f00000001c0)={0x2, 0x4e25, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000140)) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r10, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r10, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) fcntl$getown(r10, 0x9) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) [ 852.439201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x1, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffefffffd, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:22 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x73, 0x2, {{0x2}}}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = geteuid() r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipmr_delroute={0x4c, 0x19, 0x10, 0x70bd25, 0x25dfdbfd, {0x80, 0x14, 0x0, 0x5, 0x0, 0x1, 0xfd, 0xa, 0xf00}, [@RTA_UID={0x8, 0x19, r3}, @RTA_IIF={0x8, 0x3, r6}, @RTA_FLOW={0x8, 0xb, 0x255a}, @RTA_IIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @multicast1}, @RTA_MARK={0x8, 0x10, 0xffffff7f}]}, 0x4c}}, 0x0) 11:31:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) r5 = socket$inet(0x2, 0x6, 0x80) sendto$inet(r5, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:22 executing program 1: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000480)) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3400000010000507000000000000000000b5d50a", @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r4, 0x5008, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) r6 = shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r6, 0xd, 0x0) shmat(r6, &(0x7f0000953000/0x1000)=nil, 0x3000) getsockopt$inet6_dccp_buf(r4, 0x21, 0xc, &(0x7f00000003c0)=""/70, &(0x7f0000000440)=0x46) r7 = open(&(0x7f0000000140)='./file0\x00', 0x80, 0x158) getsockopt$CAN_RAW_FILTER(r7, 0x65, 0x1, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)=0x50) io_setup(0x3, &(0x7f00000001c0)) 11:31:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:22 executing program 5: r0 = open(0x0, 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x5) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)=0x9, 0x12) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0xffffffffffffffff) prlimit64(r1, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980), 0x10a9) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000200), &(0x7f0000000280)=0x4) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8400ffffff10) syz_open_procfs(0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000240)='./bus\x00'}, 0x10) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2000c100}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 11:31:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0x0, 0x4040840, 0x0, 0xffffffffffffff1c) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x9, 0x0, 0xfe) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 853.265170] audit: type=1804 audit(1581161482.937:259): pid=16453 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir037998698/syzkaller.dWpxnK/1247/bus" dev="sda1" ino=17171 res=1 11:31:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8a}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x36, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0xe3a17000) r5 = openat$vsock(0xffffffffffffff9c, 0xfffffffffffffffd, 0x200, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 853.427101] audit: type=1804 audit(1581161482.987:260): pid=16463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir037998698/syzkaller.dWpxnK/1247/bus" dev="sda1" ino=17171 res=1 [ 853.487950] nla_parse: 3 callbacks suppressed [ 853.487956] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:23 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000480), r3, 0x0, 0x2, 0x4}}, 0x20) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(r4, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x803, 0x0) 11:31:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x20008800, &(0x7f00000001c0)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 853.872548] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 853.934869] audit: type=1804 audit(1581161483.617:261): pid=16453 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir037998698/syzkaller.dWpxnK/1247/bus" dev="sda1" ino=17171 res=1 11:31:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffeffffffffc, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) [ 854.070891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:31:23 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$NL80211_CMD_SET_STATION(r0, 0x0, 0x40000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r5, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x10, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000100)={{}, {0x0, @local}, 0x8, {0x2, 0x0, @local}, 'veth0_to_bond\x00'}) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = accept$packet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:31:24 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x150) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod$loop(&(0x7f0000000180)='./file2\x00', 0x0, 0x1) chmod(&(0x7f0000000040)='./file2\x00', 0x1c2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r3 = dup2(r2, 0xffffffffffffffff) write$sndseq(r3, 0x0, 0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r3, &(0x7f0000000000)='./file0\x00', r4, 0x0, 0x0) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f00000002c0)) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file2/file0\x00', 0x2c0000000, 0x9, &(0x7f0000001900)=[{&(0x7f0000000340)="9241275c2df2c7fe648fb8275c458a53fbd782b36aae71c380df45958d39e1515164e2a291ce702c91a142765f250b186c4c96726626b552f75e44af2366f6a2b7ecc3fbb5f2f795e499dca0ad2fb9131f795bc3bc455911d85998b06ea21eec08ae1d26758be63619a62ba5d5633973065c506fc40fb97ed86a2045b3a2f65e7298b5e0cb5b1aa4d283449c772565731f669339cd4193819dcfd693b4a5e6f82f4a50a8591035b52ae5d95a803c95e62b619e0324e678", 0xb7, 0x8661}, {&(0x7f0000000440)="264f7f5f8135a9a1a08b50585d2b2c2beb7cba8339d2cdcb0a25b1a27011834e9434ba9d08528b979d2d61c006440b040b0983d70c78d484194142a4667d809ad5da461f65cb8d9df0e10d467da60dc79d220ed049716fb8c2a1498892e432203433cda5b2720370510a14011ed535f5da6453366d39d811e1b745a1d45722f6a5c92e4f8603d312857145625ac9cf9897d66819403d499839ccf4127abf354dc63afefb94b03b32df791406", 0xac, 0x7653}, {&(0x7f0000000640)="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", 0x1000, 0xe80}, {&(0x7f0000000100)="7b0eff0e5a69050d7547f5d8f9e6394b4f56f70534095a51c8c3e54d4e4dc5f6fe75c49e2da91687b99452a337bd869cefa0ff3d", 0x34, 0x9}, {&(0x7f0000000500)="1900541c0bf02f779204835e7b568b48c0a3bc10c2cca17c04d5b530187816799c345b5255926c5fb28a52eee9828f26083a0639e71908d976a2a407d6928ac03044aafb9a648974ed4abd98977b8279a04b189e21a369dda0b9a79d539a889e00427dbb040ac9b456d430239b6d19640f5a34a9e27c8e122d6e00e2f0407ab616413cfb2de92897e926652678468ba1d17748596144e6b9a8a0b509ea359614647e47", 0xa3, 0x7f}, {&(0x7f0000001640)="6c41367bf00e184869c0c95fd9586f40cc00c7920b5d55d900eb5769af6f2d557dca742eaf9044266cb31be9834d2b07b9b1f3c3a3e914d81975141e9d7e6348e8bdbb6df9bd44bba0e988ec622525a15b36757a108dbb74b64781f4bd8dabe521d8d70bed9b8d298737c543d99d2fa71d6899e4d098a406458a90a39b6541197209852eb0ea9a3c747f2c34261699bc40d93cbccd2136c1c7060f95245fb47e8be775c46d8cc5069176498a0f205f0abb7016ca300937d64250df9ad61099d20adb88f8a4279e052212acb5b7dba5261e41", 0xd2, 0x4000000000}, {&(0x7f0000001740)="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", 0xff, 0x800}, {&(0x7f0000001840)="724cc5af0f208586a3de52f3d11b3b4e7891224bcad786919c9b430357c490a90ada5c701d88b350cb3560c5c2362c42be984eb934f5fcb650b6b25e2cb45c48b4c2ac9076334de3222eafa30db29d61cc8b32a4b635ec4d03f4dac005036745875ecdba5f8fa51f919bf0adbbe5474b0aba79c6a1d880a815daade006ce706d0792f82d9e584e2ac83295257014fcbda1e65ff8a668d57170a9fb91a90fba0a5a4bec74c07eba21c84a5cee102902", 0xaf, 0x100000000}, {&(0x7f0000000140)="3ceca8509ea3e791c1ba507ac3d5a5f187718857", 0x14}], 0x80001, &(0x7f0000001ac0)=ANY=[@ANYBLOB='attr2,usrquota,fowner>', @ANYRESDEC=r4, @ANYBLOB="02000000000000000259042b6b0bdc8ff065fd089ba1eb3c278d3516d0b2781af43176411fab2ae1ecf90f5c919d56cafea35c95387a6efb704a3405db8e768a50bcaa69acf931fbe938541df8faf24f89b30cc2247e6cbe419cd59ca3b86b619ddc3ee9c64d998ed44881d25b69b6835329892b3286844a91", @ANYRESDEC=r5, @ANYBLOB=',\x00']) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) accept4$packet(r6, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a80)=0x14, 0x800) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chown(&(0x7f0000000600)='./bus/file1\x00', 0x0, 0x0) getsockopt$ax25_int(r1, 0x101, 0x7, &(0x7f0000001a00), &(0x7f0000001a40)=0x4) [ 854.314360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:24 executing program 5: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(0x0, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x68080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) 11:31:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:24 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:24 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000280)={0xb64}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000200), 0x0, 0x102, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0xb00, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 854.816972] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 854.914197] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:31:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000340)={{0x5}, 'port0\x00', 0x55, 0x1, 0x5, 0x8, 0x5, 0x3ff, 0x0, 0x0, 0x0, 0x2}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x0, &(0x7f00000006c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x5, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, 0xffffffffffffffff, 0x5000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100766500"/36], 0x34}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r6, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20c00}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x34, r9, 0x20, 0x5, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8, 0x3f, 0x9}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x2826175b}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x34}}, 0x8801) [ 855.085119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:24 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) ioctl$sock_netrom_SIOCDELRT(r4, 0x890c, &(0x7f0000000140)={0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x7ff, 'syz0\x00', @bcast, 0x3, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r5, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 11:31:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) [ 855.430305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:31:25 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4e1f, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f00000002c0)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r6, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r6, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4000}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f0000000040), &(0x7f0000000340)="97711d1177aaabd9b273726f1ffeb378a37c12c6461f944b63fdbbd52e1fce0003a03308000000147b9d621a31b03fcf8138e71d5b2a5f2702938a3752d7240bbbf6900c60"}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/connector\x00') mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000008, 0x80010, r8, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x1f) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 856.059334] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 11:31:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:25 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x0, 0x5, 0x0, 0x4, 0x401, 0xffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3ff}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x4000, 0x0, 0x0, 0x0, 0x8000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000380)={r7, 0x10, &(0x7f0000000340)={&(0x7f0000000140)=""/82, 0x52, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000003c0)=r8, 0x4) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) [ 856.308531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x20, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0xf, 0x3, 0x1) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:26 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 11:31:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x4103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0x6}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75704892245ebe060bfe2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c6531"]) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext, 0x210, 0x93, 0xc9a, 0x4, 0x5b, 0x0, 0x200}, r0, 0xe, 0xffffffffffffffff, 0x0) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x14, r1}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000800) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x3, 0x4) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 11:31:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000011f2ffff6b00000000c0354b444ab6c1ce460e42"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xfffffffffffffffd, 0x181202) write$P9_RCREATE(r4, &(0x7f0000000000)={0x18, 0x73, 0x4, {{0x80, 0x0, 0x8}}}, 0x18) r5 = accept$packet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) 11:31:27 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) getpid() fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r2 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r2, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) [ 857.288910] overlayfs: unrecognized mount option "upH’$^¾ þ/file0" or missing value 11:31:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 857.357867] overlayfs: unrecognized mount option "upH’$^¾ þ/file0" or missing value 11:31:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="340000001000010400ed00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x34}}, 0x0) r4 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x79b5ec6223fce01f) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x8100, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x5865, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 11:31:27 executing program 4: prlimit64(0x0, 0x8, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000002c0)="dfbd1fc20af1940ef367f13613bd29f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54b91c0f085626d2bef3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6584e91ea529e513aa49d5bed1a2840fbdcf5014bd5ac4247dfd9691772b2c574a89a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b9ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de448e35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xda) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x5, 0x5, 0x0, 0xfffffff8, 0xfff}, 0x0, 0x3fff, r2, 0xb) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0xcb, 0x0, 0x0, 0xff, 0x0, 0x2, 0x10286, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb0}, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0xb) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 857.566286] team0: Port device bridge3 added 11:31:27 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 11:31:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x20}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r5 = gettid() r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f00000002c0)=ANY=[@ANYBLOB="6e6174000000000004000000000000000000000000000000001300000000000000000000000000001c045a005402000054020000540200005402000054020000880300008803000088a229d6cd9660bb1f70f62f9dca93740d2cf7b64cf66e4a1ccd1ea63dc1f664ff16595d7b0f3bb8fa469d57048eb14458303794338d7f9590269f23d167ac97fc552dd24b483778818499529f9b0928e521e28bc88472d2d1a51666ebfb3f289b7a2930b88ad8624b7238c37c28bdcaf2b8f69b436660344db34f32354f2e642fba5bca8e3d8b5e787e44aae2b502d72e0dd53dc19f163a4daae70982f4", @ANYPTR=&(0x7f00000000c0)=ANY=[]], 0x2) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 11:31:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x10, 0x3, 0x0, 0x0, 0x0, 0x745}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xaf}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) socket$inet6(0xa, 0x200000000003, 0xb) 11:31:27 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) fchdir(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendto$inet(r5, &(0x7f0000d7cfcb), 0x0, 0x44080, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:28 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="dedf569bb24be2016ad6f136a47d6a0443", 0x11}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x1}, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_nanosleep(0x1, 0x1, &(0x7f0000000340)={r4, r5+10000000}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r6 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r6, &(0x7f0000953000/0x1000)=nil, 0x7000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$MON_IOCT_RING_SIZE(r9, 0x9204, 0xb6374) io_setup(0x3, &(0x7f00000001c0)) 11:31:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0xfffffffffffffd56) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x13, 0xffffffffffffffff, 0xc4c57000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) fchdir(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) [ 858.576922] nla_parse: 6 callbacks suppressed [ 858.576928] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1b, &(0x7f00000000c0)=0x81, 0xfffffffffffffe6a) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r2 = accept$packet(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x101}, 0x0, 0x8, 0x0, 0x5, 0x5, 0xfffffffc, 0xfff}, 0x0, 0x4000, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) 11:31:28 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) fchdir(0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socket$bt_rfcomm(0x1f, 0x1, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000b40)={0xa30000, 0x1072, 0xffffff88, r1, 0x0, &(0x7f0000000b00)={0x98090f, 0x1, [], @p_u32=&(0x7f0000000ac0)=0x3804}}) write(r7, &(0x7f0000000c00)="01dbb07b4eb47f9054b481cfe23d379f15ee318a64e348b597f4a960c192f6a53db1fa12cbec5aed7f000000000000005fb60856fd07849de961d36400"/76, 0xfffffffffffffeb0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4, 0x40, @loopback}, 0x1c) r8 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(r6, &(0x7f0000000000)={0x18, 0x73, 0x0, {{}, 0x80000000}}, 0x18) r9 = accept$packet(r8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r9, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r10, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r10, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r8, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x3, 0x0, 0x1, 0x0, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r11 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r11, 0x2405, 0xffffffffffffffff) [ 858.899817] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'team_slave_0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x20940403, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x27, 0x3, 0x5f) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x40002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fec000/0x14000)=nil, 0x14000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0xffff8000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:28 executing program 4: prlimit64(0x0, 0xc, &(0x7f0000000280)={0x7, 0x1f}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 859.098151] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:28 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0xa370cba89bfc2f4}}}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x13, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 859.296760] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:29 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0xc, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) recvmmsg(r2, &(0x7f0000001600)=[{{&(0x7f0000000140)=@phonet, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/158, 0x9e}, {&(0x7f0000000400)=""/247, 0xf7}, {&(0x7f0000000500)=""/28, 0x1c}, {&(0x7f0000000540)=""/169, 0xa9}, {&(0x7f0000000600)=""/149, 0x95}], 0x5, &(0x7f0000000740)}, 0x6}, {{&(0x7f0000000780)=@caif=@rfm, 0x80, &(0x7f0000000840)=[{&(0x7f0000000800)=""/30, 0x1e}, {&(0x7f00000018c0)=""/229, 0xe5}, {&(0x7f0000000940)=""/57, 0x39}, {&(0x7f0000000980)=""/70, 0x46}, {&(0x7f0000000a00)=""/254, 0xfe}, {&(0x7f0000000b00)=""/213, 0xd5}, {&(0x7f00000017c0)=""/245, 0xf5}, {&(0x7f0000000d00)=""/144, 0x90}, {&(0x7f0000000dc0)=""/81, 0x51}], 0x9, &(0x7f0000000f00)=""/97, 0x61}, 0x1}, {{&(0x7f0000000f80)=@ax25={{0x3, @netrom}, [@default, @null, @rose, @remote, @rose, @remote, @default, @rose]}, 0x80, &(0x7f0000001240)=[{&(0x7f0000001000)=""/12, 0xc}, {&(0x7f0000001040)=""/116, 0x74}, {&(0x7f00000010c0)=""/37, 0x25}, {&(0x7f0000001100)=""/179, 0xb3}, {&(0x7f00000011c0)=""/32, 0x6c8a}, {&(0x7f0000001200)=""/8, 0x8}], 0x6, &(0x7f00000012c0)=""/223, 0xdf}, 0x4}, {{&(0x7f00000013c0)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000001580)=[{&(0x7f0000001440)=""/68, 0x44}, {0x0}, {&(0x7f00000014c0)=""/63, 0x3f}, {&(0x7f0000001500)=""/114, 0x72}], 0x4, &(0x7f00000015c0)=""/58, 0x3a}, 0x2}], 0x4, 0x60, &(0x7f0000001700)={0x77359400}) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff97}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001780), 0xd}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r5, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) write$input_event(r8, &(0x7f0000001740)={{r9, r10/1000+10000}, 0x2, 0x6, 0x8}, 0x18) 11:31:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r2 = accept$packet(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0x2) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(r1, 0x0, 0x2c, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262acc54f3cf3978082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081cea529e513aa49d5bed1a2840fbdcf5016cd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50f6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf54cb647aebe35ce01f90be4371a089020a584e7a4e5a0e29909dea8600"/200, 0xc8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x85, 0x0, 0xfe, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) [ 859.488271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:29 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000001c0)='virt_wifi0\x00', 0xffffffffffffffff}, 0x30) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x4, 0x4) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = accept$packet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x2c, 0x800, 0x7f) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:29 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:29 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x280, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r3, 0xc01064c8, &(0x7f0000000180)={0x5, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x80000, r6}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) [ 859.865046] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:29 executing program 4: prlimit64(0x0, 0x2, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x10000045, 0x0, 0x3, 0x0, 0x3, 0x3, 0x0, 0xfffffffd}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r5 = dup2(r1, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r6 = accept$packet(r5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fbfffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, 0xffffffffffffffff) 11:31:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r5, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xff}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffff545}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB='@\x00 \x00', @ANYRES16=r5, @ANYBLOB="080028bd7000ffdbdf25010000002c00078008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r10 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000006700000077eaf000421ba3a20400ff7e280000001100ffffba16a0aa1c090000000000002b000000000000eff24d8238cfa4036dfec3fb65", 0x4c}], 0x1}, 0x0) 11:31:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x3ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0xd1ea, 0x9, 0x6}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x73, 0x0, {{0x0, 0x0, 0x1}}}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0xc0000183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x130, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xff}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x995, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 860.039900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=16818 comm=syz-executor.5 [ 860.061380] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 860.100628] device hsr_slave_1 left promiscuous mode 11:31:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x21, 0xffffff00, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0xfdf9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, r0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x1d, 0x80006, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 860.153400] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:29 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 860.299643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:30 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() membarrier(0x20, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000140)="1ca1bdedd6f0702d400d4d3ced90a8ecf60900526f38b07f051dd548fbf7ae7ecaa7", 0x22) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:30 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) membarrier(0x8, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r2, 0x407, 0x0) accept4$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', r3}) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) 11:31:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x6, 0x5) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa140, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:30 executing program 5: perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) read$dsp(0xffffffffffffffff, &(0x7f0000000a80)=""/4096, 0x1000) 11:31:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:30 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() tkill(r2, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) sched_setattr(r3, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x2}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(r4, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) 11:31:30 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) statx(r6, &(0x7f0000000080)='./file0\x00', 0x100, 0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x1400) write$FUSE_ENTRY(r3, &(0x7f0000000440)={0x90, 0xfffffffffffffffe, 0x7, {0x6, 0x2, 0x6, 0xfffffffffffffff9, 0x8, 0xe9add78, {0x2, 0x8, 0x7fffffff, 0x3, 0x7, 0x6, 0x3ff, 0xffff2f22, 0x1, 0x20, 0x8001, r7, r8, 0x1000, 0x9}}}, 0x90) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r9, 0x5008, 0x0) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x565, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r11 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r11, &(0x7f0000953000/0x1000)=nil, 0x7000) 11:31:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 860.805421] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:30 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() tkill(r2, 0x9) sched_setattr(r2, &(0x7f00000001c0)={0x38, 0x5, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = accept$packet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) [ 860.908663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16887 comm=syz-executor.5 11:31:30 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0x6a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r3, &(0x7f0000953000/0x1000)=nil, 0x7000) [ 860.983999] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16887 comm=syz-executor.5 [ 861.053556] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16887 comm=syz-executor.5 [ 861.081551] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16887 comm=syz-executor.5 [ 861.100806] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16887 comm=syz-executor.5 [ 861.119322] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16887 comm=syz-executor.5 [ 861.140326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16887 comm=syz-executor.5 [ 861.176717] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16887 comm=syz-executor.5 [ 861.209305] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=16887 comm=syz-executor.5 11:31:31 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x3, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:31 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7, 0x40) getdents(0xffffffffffffffff, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000340)=""/4096}, {&(0x7f0000001340)=""/239}, {&(0x7f0000001440)=""/146}, {&(0x7f0000001500)=""/4096}, {&(0x7f0000000180)=""/30}, {&(0x7f0000002500)=""/133}, {&(0x7f0000004300)=""/4096}, {&(0x7f0000005300)=""/4096}, {&(0x7f00000001c0)=""/22}], 0x0, &(0x7f0000000140)=""/46, 0x2e}, 0x200003}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x53, &(0x7f00000032c0), 0x0, &(0x7f0000003300)=""/4095, 0xfff}, 0xffffff9c}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r3, &(0x7f0000953000/0x1000)=nil, 0x7000) 11:31:31 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:31 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000003c0)={0x2, &(0x7f0000000380)=[{}, {}]}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000140)=0xf6, 0x4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r6 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r6, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:31 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x470cde56929b8f0}]}, 0x1c}}, 0x0) prlimit64(0x0, 0x4, &(0x7f0000000280)={0x8, 0x103f}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x7) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{0x0, 0x0, 0x3}}}, 0x18) r5 = accept$packet(r4, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendto$inet(r7, 0x0, 0x0, 0x2400077a, &(0x7f0000000100)={0x2, 0x4e24, @loopback}, 0x10) sendto$inet(r6, &(0x7f00000005c0)="59711eb0b0a3be70061a39bbafd7c29839336dc18d32792e389d98fffd3a374341a8e1c9d6bec668b62cd994f0f5f8372701ce421ab829628dff9745eda6dbb6616b7c84eb897c9b84b4ecc23157d984d9cef5a88afd2aae443b6b9fdd91b8db8b3934fce3ff1aaec6b89658ecff47580de581a029cf1f64d1b58ec109f365c01ac195d78156a6cc2ba089f18619351286652a2cb1787f5b63b5710216bde58c42f2a73f873d1cecf4083e771ccbb410fb5ddd9fd5cb61b9033c6e1281e10d80dfc5252b7cc60d65159f802d87d5a732f8e6a769c360ba24c76ed1043bbef671098cade33158bb648d2b2ba97ac5519d110c6649aea53edef00d520d8827ff7e61512b59cae0b1f27d298b952cf399b1d0543922d99911607cb378a9b95b945774f6aff47c5233e944dc7a3bff514dbe1ff4a388346468f8dbfac64abe8c542a99b03fda0d603cd24f57a37872c0bb6e6b05e88269105e75f841a670c5457a818571aa7c141d7880f076696675c7091c5dee30f987032645667e06b991f4a57e", 0x180, 0x10, 0x0, 0x0) 11:31:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:31 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/context\x00', 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) accept4$llc(0xffffffffffffffff, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f00000001c0)=0x10, 0x80000) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r3, &(0x7f0000953000/0x1000)=nil, 0x7000) 11:31:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() tkill(r0, 0x9) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:31 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRES16], 0x1}}, 0x651d5ab5d514c246) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) io_setup(0x0, 0x0) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x20a000, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000000340)) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') io_setup(0x1ff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x400c804}, 0xc090) io_getevents(0x0, 0x3, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f0000000240)={0x4}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000800)="ad4f80eb82d10e6ac503a9f55d0c428c04ec3ad952d27f5e85c2e26f3117409ecbe949b2704e957e0cca956dd555c52a4b1fb399ffa9ef969e39acb91380d09c16e40da9f8ad14b4") r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x560a, &(0x7f0000000080)={0x200c}) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x300, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f0000000280)={&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000480)=""/213, 0xd5}) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) sendfile(r6, r7, 0x0, 0x0) linkat(r7, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000400)='./bus\x00', 0x1000) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="02030000050000000000b8bc5e0d00a4fee179a15ec57fe883000000f6fbbf968a1b32aa337d4142c91d6ef21128800825000000030000000000000002000000"], 0x28}}, 0x0) 11:31:31 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x8) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) 11:31:31 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = accept$packet(r4, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) [ 862.206028] IPVS: ftp: loaded support on port[0] = 21 11:31:31 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x8, 0x0, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r3, &(0x7f0000953000/0x1000)=nil, 0x7000) [ 862.440459] IPVS: ftp: loaded support on port[0] = 21 11:31:32 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x90000, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000340)="202b414185a15ea9e2babc0260e247fa0dfc69f3c0455e2c9e232db1128becd704000000000000003c5b79139aa8e71f4e2d51057e1b484907c5942ec7cd434da6479709e55687b1d930f709122ce00a2af1dfdcb829ecbe61eb98595f451ae20c0c6ea934a6de46dd6496a3a460dae0d1", 0x71}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:32 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:32 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) 11:31:32 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='net/connector\x00') r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=r4, @ANYBLOB="394b532017a91c38b22f230820c156d83c58d41fdc6909536ac6a99d227606190d58a6ad6b2bcc287ed26de0264f97f8f19c5e77a9de77c9af2896a825ed71aedaf9843c8d"], 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r8, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x34, r1, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3f}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x20040801) r9 = socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r9, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r11, 0x407, 0x0) write(r11, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r10, 0x5008, 0x0) vmsplice(r10, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r12 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r12, &(0x7f0000953000/0x1000)=nil, 0x7000) 11:31:32 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002280)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f0000000240)=""/44, 0x2c}, {&(0x7f00000002c0)=""/242, 0xf2}, {&(0x7f00000005c0)=""/190, 0xbe}, {&(0x7f00000003c0)=""/53, 0x35}, {&(0x7f0000000680)=""/184, 0xb8}], 0x5, &(0x7f00000007c0)=""/38, 0x26}, 0x8001000}, {{&(0x7f0000000800)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000880)=""/171, 0xab}, {&(0x7f0000000940)=""/116, 0x74}, {&(0x7f00000009c0)=""/46, 0x2e}, {&(0x7f00000004c0)=""/93, 0x5d}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x5, &(0x7f0000000b80)=""/34, 0x22}, 0x7}, {{&(0x7f0000000bc0)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000c40)}], 0x1, &(0x7f0000000cc0)=""/172, 0xac}, 0x1}, {{&(0x7f0000000d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/191, 0xbf}, {&(0x7f0000000ec0)=""/190, 0xbe}], 0x2, &(0x7f0000000fc0)=""/4096, 0x1000}, 0x80}, {{&(0x7f0000001fc0)=@xdp, 0x80, &(0x7f0000002240)=[{&(0x7f0000002040)=""/9, 0x9}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/172, 0xac}], 0x3}, 0x400009}], 0x5, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) write(r2, &(0x7f0000000340), 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = accept$packet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) 11:31:32 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@size={'size', 0x3d, [0x6d, 0x35]}}, {@huge_always={'huge=always'}}, {@mpol={'mpol', 0x3d, {'bind', '', @void}}}, {@huge_advise={'huge=advise', 0x3d, 'tmpfs\x00'}}]}) 11:31:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) socket(0x10, 0x3, 0x0) r5 = getpid() tkill(r5, 0x9) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r5, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:32 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:32 executing program 2: ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000000180)={0x80, 0xf, 0xed, 0x1, 0x17, 0xfffffffa, &(0x7f0000000140)="bfe021fd4d11cb898bfb65f0144cba6b8c98a86252ba24"}) r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) prlimit64(0x0, 0xc, &(0x7f0000000280)={0x3, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r0}) write$binfmt_elf32(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x40, 0x36, 0x80, 0x1, 0x2, 0x6, 0x9, 0x2dd, 0x38, 0x15d, 0x11, 0x0, 0x20, 0x1, 0x1, 0x8, 0x6}, [{0x60000000, 0xfffffeff, 0x400, 0x9, 0xa498, 0x9, 0x0, 0x10d0}], "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", [[], [], [], []]}, 0x1458) r2 = socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r5, &(0x7f0000953000/0x1000)=nil, 0x7000) [ 863.037690] tmpfs: Bad value 'm5' for mount option 'size' 11:31:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r3 = dup2(0xffffffffffffffff, r2) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = accept$packet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) socket$caif_stream(0x25, 0x1, 0x4) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) r8 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10000}, 0x0, 0xffffffefffffffff, r7, 0x0) r9 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xfffffffffdffffff, 0x10, r9, 0x8000000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, 0xffffffffffffffff) [ 863.121603] tmpfs: Bad value 'm5' for mount option 'size' 11:31:33 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:33 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r2 = accept$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, 0xffffffffffffffff) 11:31:33 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0), 0x0, 0x20, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$IP6T_SO_GET_INFO(r4, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f0000000340)=0x54) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) newfstatat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r6, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r6, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) fstat(r6, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x32030b8, &(0x7f0000000540)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x156}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}]}}) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x3, 0xd) recvmmsg(r1, &(0x7f0000006bc0)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/82, 0x52}, {0x0}, {0x0}], 0x3, &(0x7f0000000600)=""/157, 0x9d}, 0x9}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003bc0)=""/4096, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)=""/126, 0x7e}}, {{&(0x7f0000001380)=@tipc=@id, 0x80, &(0x7f0000003a40)=[{&(0x7f0000001500)=""/253, 0xfd}, {0x0}, {&(0x7f0000000540)=""/180, 0xb4}, {&(0x7f0000001700)=""/194, 0xc2}], 0x4}}, {{0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000001900)=""/18, 0x12}, {&(0x7f0000001b40)=""/77, 0x4d}, {0x0}, {&(0x7f00000000c0)=""/45, 0x2d}], 0x4, &(0x7f00000002c0)=""/224, 0xe0}, 0x4}, {{&(0x7f00000021c0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000003840)=[{&(0x7f00000023c0)}, {0x0}, {&(0x7f00000024c0)=""/67, 0x43}, {0x0}, {&(0x7f0000002780)=""/3, 0x3}, {0x0}], 0x6, &(0x7f0000000a00)=""/181, 0xb5}, 0x9}], 0x7, 0x120, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r6, 0xc004ae02, &(0x7f0000000100)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x4}, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000180)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x28) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000003c0)={r10, 0x8}, 0x8) r11 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) r12 = dup3(r7, r8, 0x0) dup2(r12, r11) ioctl$SIOCX25GCAUSEDIAG(0xffffffffffffffff, 0x89e6, &(0x7f0000000740)={0x2}) r13 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x2000, 0xb90, 0x2}, 0x0, 0x800000000000000, r13, 0xa) 11:31:33 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=@srh={0x32, 0x2, 0x4, 0x1, 0x7, 0x20, 0x2, [@mcast1]}, 0x18) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, &(0x7f00000032c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) vmsplice(r4, &(0x7f0000000100)=[{&(0x7f0000000340)="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", 0x1000}], 0x1, 0xf) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r5, &(0x7f0000953000/0x1000)=nil, 0x7000) [ 863.651126] nla_parse: 12 callbacks suppressed [ 863.651132] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_tcp_int(r2, 0x6, 0xd, &(0x7f0000000200)=0xfffffffd, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = accept$packet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0x1000}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = geteuid() setreuid(0x0, 0x0) stat(0x0, 0x0) stat(&(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lchown(0x0, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = getpid() tkill(r5, 0x9) sched_setattr(r5, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0) r6 = socket(0x6, 0x6, 0x3) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r7, 0x1, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x100}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20008801}, 0xc004) accept(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r8) r9 = open(&(0x7f0000000040)='./bus\x00', 0x2c097f, 0x0) write$binfmt_aout(r9, &(0x7f0000000100)=ANY=[], 0x49f) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f00000004c0)={0x4c, 0x2, &(0x7f0000000400)=[0x7fff, 0x8001], &(0x7f0000000440)=[0x3, 0x5, 0x0, 0x7, 0x3], &(0x7f0000000480)=[0x0, 0x7, 0x5, 0x5f3, 0x8fc, 0xe, 0x8001, 0x5, 0x800]}) sendfile(r9, r9, &(0x7f00000001c0), 0x8080fffffffe) 11:31:33 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x1000000e, 0x0, 0xffffffff, 0x0, 0x0, 0x80000000}, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{&(0x7f0000000100)=@isdn, 0x80, &(0x7f00000005c0)}, 0x9}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r1, 0x5008, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r3, &(0x7f0000953000/0x1000)=nil, 0x7000) 11:31:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80), 0x0, 0x10102, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000005c0)="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", 0x1df) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}, 0x0, 0x4, 0x0, 0x6, 0x0, 0xfffffffc, 0x7}, 0x0, 0x4, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 864.073805] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:34 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000280)={0x0, 0x0, 0x4, 0x4000, 0x9, {r0, r1/1000+30000}, {0x4, 0x8, 0xf8, 0x9, 0x7, 0x9, "894c6c80"}, 0xffffff00, 0x2, @offset=0x80000001, 0x3, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000300)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) setxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x2) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0x108) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r5, 0x0, 0x30, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0xfffffc61) getsockopt$netrom_NETROM_N2(r6, 0x103, 0x3, &(0x7f0000000140)=0x7ef, &(0x7f0000000180)=0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r7, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) fcntl$dupfd(r7, 0x0, r8) 11:31:34 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x9, @loopback}, 0xfed3) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ttyS3\x00', 0x1, 0x0) mkdir(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x40) syz_open_procfs(0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') r4 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)={0x0, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0xf}}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x40400, 0x0) getsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000240), &(0x7f00000002c0)=0x4) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 11:31:34 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) [ 864.743441] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x0, 0x7fff, 0xfffffffffffffffd, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x25, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800, 0x9a091, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x0, 0x2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:34 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x20, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x73, 0x0, {{}, 0x1000}}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 865.233471] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1f, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0xb) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:35 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f0000000140)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f0000000000)={0x4, 0x32525942, 0x2, @discrete={0x1, 0x101}}) 11:31:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x140d4, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 865.649531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:35 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000340)=""/248, &(0x7f0000000140)=0xf8) shmat(r5, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:35 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f0000000140)="f4", 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) r1 = socket(0x2, 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40, 0x0) r3 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r4 = dup2(r3, 0xffffffffffffffff) write$sndseq(r4, 0x0, 0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r4, &(0x7f0000000000)='./file0\x00', r5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) statx(r8, &(0x7f0000000040)='./file0\x00', 0x4000, 0x1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r11 = dup2(r10, 0xffffffffffffffff) write$sndseq(r11, 0x0, 0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r11, &(0x7f0000000000)='./file0\x00', r12, 0x0, 0x0) write$P9_RSTATu(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="f00000007d02000000cd0001010500000004040000000200000000000000000090400800000000000100020000000000000076002d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a5241b7df3e0721957d6ce20ab4eaec9bdd36740e127730e90f2cd72b828000001002d23002d6b657972696e675e7070703073656c6625766d6e6574302a6c6f2b6e6f6465765e000e007d40257d24272c6b657972696e67", @ANYRES32=r5, @ANYRES32=r9, @ANYRES32=r12], 0xf0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0xc0002, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs={0x1, 0x0, 0x4e24}, 0x6e) socket$nl_generic(0x10, 0x3, 0x10) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') 11:31:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = geteuid() setreuid(0x0, 0x0) stat(0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lchown(0x0, r4, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x5}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file1\x00', 0xfffffffffffff57a, 0x0, &(0x7f0000000140), 0x0, 0x0) r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r5) r6 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) write$binfmt_aout(r6, &(0x7f0000000100)=ANY=[], 0x49f) sendfile(r6, r6, &(0x7f00000001c0), 0x8080fffffffe) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$sock_int(r7, 0x1, 0x4, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 11:31:35 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000380)={r6, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r6, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r7 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r7, 0x0) preadv(r7, &(0x7f00000017c0), 0x199, 0x0) 11:31:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendto$inet(r5, &(0x7f00000002c0)="0361bfdc750c921b70c130bc471a307d8448c3af51f6e705019ec4e88dfbce4f01e3271e839a9b6e2814e741fabf3c3a09e99ee20a7d601d2e7daf16573abb71113160044f71a5bab95a149202d7eea0d3f479636840a6a3c25be930794dc2bf6fbeef1164c983bb41294bad3bcdbb8a4e5f161042571a740f53ab84cf63cf0a1afc8a5dd5d74a2e8a9a49d4679410f35a6ab90367294446e5321c0bbcd71f128df3623fca50ad03df61aa32694cd5b74204d2c157618b87f5b069cd8fadef79b841a4ef6a9a13ccea9501d4ca9fa136d45c93e3bc9a3b84a22598cefae5647454ee186a78419b534894af5d9b6b2eb7d32dc02f3ebbb35217d3ceb58fa0ee", 0xff, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) 11:31:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r8, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4ad8aaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0008000a000000712d166700bba9b3c5b1d7d8f5d83f86c53bc885c0132b6b1af0513c6c8788ef54c1b689bd6cd7403508cafe0bd49476e3c5fd041ed55006d03211cb23622539f731f72017129edac09d60b6d7a280cd5185ee9013572e7ddbe03565e7fd9211b418de3cd35d19ab24b0ec5f5bd934acd73cf2511247a4e6bd9da4966a5143b222f57c5aa9ab2324cb9cc541c20fce49ac1b0dc817a664b7be20ef1fe49da70ffe4a5316", @ANYRES32=r8, @ANYBLOB], 0x28}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x20, 0x11, 0x633, 0x0, 0x0, {0x0, 0x0, 0x0, r8}}, 0x20}}, 0x0) 11:31:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 866.014049] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 866.028562] selinux_nlmsg_perm: 71 callbacks suppressed [ 866.028572] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=3189 sclass=netlink_route_socket pig=17215 comm=syz-executor.4 11:31:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 866.508174] device bridge4 entered promiscuous mode 11:31:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x0, 0x0) pipe(0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000005c0), &(0x7f00000001c0)}, 0x20) fcntl$setpipe(r2, 0x407, 0x4c85) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = accept$packet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r6, 0x2405, 0xffffffffffffffff) [ 866.568270] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:31:36 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) [ 866.654942] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 866.729128] device bridge4 entered promiscuous mode 11:31:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x406, r1) r3 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x8, 0x12c00) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x200004001ff) mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2002, 0x0) close(r4) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x5}, 0x1c) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r7 = accept$packet(r6, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r7, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) [ 866.761265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 11:31:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @empty, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x1c, 0x6, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 11:31:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000280)={0x2c9e, "70759681accc925396b5924ed7c735206daf12b35e34732ee27fe3feec7aaed2", 0x2, 0x6, 0x5, 0x80, 0x1000900, 0x2}) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{0x0, 0x0, 0x1000}, {&(0x7f0000000000)="c8a917462c976b0fee028a111d8066b5f4fb577ec3d2100253e40a2992082a58c4c5c22037f8f9e856ac2113753b6124f5ed0ad8c525b9436f310c6ca0f9a093a393789ec313b436f753b97b51010034458518df821674ef6c88f1b7d3b7d22557b44114e5", 0x65, 0x1}], 0x0, 0x0) syz_read_part_table(0xf04, 0x2, &(0x7f0000000080)=[{&(0x7f0000000340)="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", 0x1000, 0xa7}, {&(0x7f00000001c0)="995e7642627607a7e00a6c968b214b46cd3be3df51a25c9953c7c9ea35b0ee01ac03d08ba12babb66284297faba9768fc1257ace1fd57d56f2a0606e3d885effd67f39eb56074ea6dd210bf349562f2f52f314fbee77aa73bbdcd3b4701e66ebc55020911ea47077915ba0f84b2ffa1e24d52cd5165b0d0717479f6f7c1369a410b5b2415edfb86887bef203f3201c9f481800e872efd9bd77bf4bc08a2eacf6733d74bf039a51b03bd800d4fc368bd67b2aaced2ed54bff5b74816e", 0xbc, 0xae}]) 11:31:36 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() tkill(r0, 0x9) prlimit64(r0, 0xb, &(0x7f0000000280)={0x2, 0x8c}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000", @ANYRES32=r8, @ANYBLOB="5ab2f729910f8a18725ffbfba04ea91da4e41a99174801a2d17927027c239817088638ed7c812b99673c18", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES64]]], 0x6}}, 0x0) sendmsg$FOU_CMD_GET(r5, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x44, 0x0, 0x8, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_AF={0x5, 0x2, 0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e20}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x44}, 0x1, 0x0, 0x0, 0x44000}, 0x24008014) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x4, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r9 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r9, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:36 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/46, 0x2e}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x48602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) r4 = socket(0x1e, 0x3, 0x8) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_mreq(r4, 0x0, 0x24, &(0x7f0000000340)={@multicast2, @rand_addr=0x7}, 0x8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x8004, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000180)=0x10001) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r5, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0xb, &(0x7f0000000080)=@raw=[@ldst={0x2, 0x2, 0x0, 0x7, 0x8, 0x100, 0x90f6aa49f12a2dad}, @exit, @map={0x18, 0x1, 0x1, 0x0, r1}, @jmp={0x5, 0x0, 0xd, 0x9, 0x6, 0x0, 0x2}, @map_val={0x18, 0x5, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x40}, @generic={0x7, 0xe, 0xa, 0x2, 0x80000000}], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, r1}, 0x78) [ 866.986893] syz-executor.5 (17267) used greatest stack depth: 21248 bytes left [ 867.040278] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:36 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x200, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000000)={0x14}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x2) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) dup(0xffffffffffffffff) fdatasync(r4) socket(0x10, 0x0, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x220000, 0x0) pipe(0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000140), 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x7fff, 0x5, 0x0, 0x7fff, 0x3, 0x6, 0x0, 0x10}, &(0x7f0000000300)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000740), &(0x7f0000000780)=0x8) r7 = socket(0x4, 0x800, 0x7f) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x2}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f00000003c0)={r9, 0x80, 0x4}, &(0x7f0000000400)=0x8) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "f0ff0000000000000000000000000000004000"}) r11 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r11, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "f0ff0000000000000000000000000000004000"}) r12 = syz_open_pts(r11, 0x0) ioctl$TIOCSETD(r12, 0x5423, &(0x7f0000000080)=0x1) dup3(r12, r11, 0x0) r13 = syz_open_pts(r11, 0x5b9843) ioctl$TIOCSETD(r13, 0x5423, &(0x7f0000000080)=0x1) dup3(r13, r10, 0x0) ioctl$TIOCL_SETSEL(r13, 0x541c, &(0x7f0000000380)={0x2, {0x2, 0x2080, 0x0, 0x5, 0x28}}) 11:31:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:36 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8b1a, 0x0) [ 867.252111] audit: type=1804 audit(1581161496.937:262): pid=17288 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir037998698/syzkaller.dWpxnK/1269/bus" dev="sda1" ino=18018 res=1 [ 867.337455] audit: type=1804 audit(1581161496.977:263): pid=17284 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir037998698/syzkaller.dWpxnK/1269/bus" dev="sda1" ino=18018 res=1 11:31:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 867.637440] audit: type=1804 audit(1581161497.317:264): pid=17288 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir037998698/syzkaller.dWpxnK/1269/bus" dev="sda1" ino=18018 res=1 11:31:37 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000040)}, 0x20) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x15, 0x8, 0x7, 0x1ff, 0x200, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000001c0)="7804858f1f5e45721c601c7d59ba5d7b61d0b538904ca308225000000000000000b92ad3", &(0x7f0000000600)}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r4, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) vmsplice(r4, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r6 = accept$packet(r5, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r6, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r7, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc1f91ea529e513aa49d5bed1a2840fbdcf5014bd5ac42dd15e1315e72b2c574919a56b219d1ee53903b0d43541aabefc9070e6e4a4361d1caf4e35e30d4ecba2eb9ffb543c50e6a3a45fa5e2d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r8 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, 0xffffffffffffffff) [ 867.857633] audit: type=1804 audit(1581161497.417:265): pid=17284 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir037998698/syzkaller.dWpxnK/1269/bus" dev="sda1" ino=18018 res=1 11:31:37 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 867.994755] audit: type=1804 audit(1581161497.417:266): pid=17295 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir037998698/syzkaller.dWpxnK/1269/bus" dev="sda1" ino=18018 res=1 11:31:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r12, 0x2405, r5) 11:31:37 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x40000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000340)={0xc309, 0xccfc, [0x100, 0x800, 0x73b4, 0x9, 0x2], 0x100}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x101, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r8 = dup2(r7, 0xffffffffffffffff) write$sndseq(r8, 0x0, 0x0) stat(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r8, &(0x7f0000000000)='./file0\x00', r9, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x6000, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r6, &(0x7f0000000800)=ANY=[@ANYBLOB="60010000feffffff040000000000000003000000000000000200000000000000060000000000000002000000000000000100000007000000010000000000000000000000000000000000c0ffffffffffffff02000000000000000200000000000000030000003b00000000000000000000000000009092742e708e513b74ab119563b7498b16680e07b7b5a41a4ccc1cb860be10ae5b6c3a0b203bf63082b0867ef648b68c4c6a99ae400a6be6f64152611eb936fdfaac92a3ae865325dc90a27a5138", @ANYRES32=0xee01, @ANYRES32=0xee01, @ANYBLOB="010000000700000000000000030000000000000003000000000000000a000000010001002f6465762f6e6264230000000000000003000000000000000200000000000000889c00000000000003000000000000000080000039000000010000000000000003000000000000000000d0fb020000000600000000000000070000000000000008000000000000000000010001000000000100000010000001000000", @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="fd000000080000000000000002a206678da35e576b000007eeffff2e646502000000273c7b1e41e532b9762f6e626423001d090900044c0000"], 0x160) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r11 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r11, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x100) [ 868.180461] audit: type=1804 audit(1581161497.437:267): pid=17298 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir037998698/syzkaller.dWpxnK/1269/bus" dev="sda1" ino=18018 res=1 11:31:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x1a, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:38 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/46, 0x2e}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x48602, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x1}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) r4 = socket(0x1e, 0x3, 0x8) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_mreq(r4, 0x0, 0x24, &(0x7f0000000340)={@multicast2, @rand_addr=0x7}, 0x8) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x8004, 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000180)=0x10001) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r5, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x804, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:38 executing program 5: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) mkdir(0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x0, 0xa0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, r4, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000300), 0x4) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000a80)=0xffffffffffffffff) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)) r6 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) fallocate(r6, 0x100000003, 0x0, 0x28120001) r7 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) lseek(0xffffffffffffffff, 0x7ffffc, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) 11:31:38 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r6 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r6, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r8, 0x407, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x9d0000, 0x101, 0x400, r0, 0x0, &(0x7f0000000140)={0xa10906, 0xfffffff9, [], @ptr=0xad}}) ioctl$sock_SIOCBRDELBR(r9, 0x89a1, &(0x7f0000000340)='bridge_slave_1\x00') write(r8, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r7, 0x5008, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r10 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r10, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:38 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:38 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f00000001c0)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0xf7ce, 0x965, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x8000, 0x0, 0x400000}, 0x0, 0xe, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 868.874226] nla_parse: 7 callbacks suppressed [ 868.874232] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 11:31:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x7fe, &(0x7f00000001c0)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 869.328438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0xd) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) 11:31:39 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000900)) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000008c0)=&(0x7f0000000880)) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00400000801000030030000000000000801000030030000000400000004000000040000000400000004000004000000000000000000000000000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d6974000000000000000000000000000000000000000003726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049f6d3b303ffbf47fcb1a52c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280000000000000000ed0000000000000000000a000000000000000000000000feffffff"], 0x1) r8 = socket(0x10, 0x80802, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f0000000a40)="087f222f36349bd1af4e124046ede7a20820eb0c47eb1e68e35db170199a37ef360f8e69563a49d27529cc91db0912336ffd7b6c93531e827183b29d71576f6ed915bc383f1489626a3148c4f3924e2fe1436cd99fe02e5034eb9008e91b118cda42ff836aeb7f709538aa1b6fddbc2c3241872afd2482a853c10680ffc92cddc6fd1513d70f93b5ce434b90db9c6843e4c98e6dbe7eba9cbdcb710d7dc1e8cebac053f20300000000000000be35013cc2415a555265172530957413241a53756fe978f284297ea7395a2b5f0214b11221", &(0x7f0000000000), 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) write(r9, &(0x7f0000000280)="8b67bea3e4b13d508db27a848935c0b1d1425784a0f3d6dd2fbbc90f39d6f335441f4a607870f6b0950e263bf2804b621f6e7ac2a38255ed0dd1e2491df2ccd05ebf955cc8dfd4712379498a744624715643267a3201b90bef350c9aada771362f56b9", 0x63) setsockopt$ax25_SO_BINDTODEVICE(r8, 0x101, 0x19, &(0x7f0000000180)=@rose={'rose', 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x1, 0x23, 0x16, 0xd, 0x4, 0x5, 0x1, 0x13b}}) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) 11:31:39 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) bind$inet6(r4, &(0x7f0000000240)={0xa, 0x4e24, 0x8, @empty, 0x3}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r3, r7, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="66baf80cb8cd9f268cef66bafc0cecb9070200000f320f080f209566baa000ed0fc72c9d020000006436650f01c366baf80cb88c540788ef66bafc0ced8fc978cb9f297d0000b95d0800000f32", 0x4d}], 0x1, 0x4, &(0x7f00000000c0)=[@cstype0={0x4, 0xe}, @dstype3={0x7, 0x9}], 0x2) r8 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) bind$phonet(r9, &(0x7f0000000140)={0x23, 0x5, 0x4, 0x2}, 0x10) ioctl$KVM_SET_SREGS(r8, 0x41a0ae8d, 0x0) 11:31:39 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:39 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r5, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r6 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r6, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r8, 0x407, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x9d0000, 0x101, 0x400, r0, 0x0, &(0x7f0000000140)={0xa10906, 0xfffffff9, [], @ptr=0xad}}) ioctl$sock_SIOCBRDELBR(r9, 0x89a1, &(0x7f0000000340)='bridge_slave_1\x00') write(r8, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r7, 0x5008, 0x0) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r10 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r10, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:39 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) [ 869.807394] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:39 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 869.918900] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 11:31:39 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x4, 0x10000001, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01903700", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r5, 0x4}, 0x8) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r6 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r6, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) [ 870.108890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x27, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}, 0x0, 0x9, 0x0, 0x6, 0xb6, 0xfffffffc, 0xfff}, 0xffffffffffffffff, 0x3fff, 0xffffffffffffffff, 0x8) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:40 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000900)) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000008c0)=&(0x7f0000000880)) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00400000801000030030000000000000801000030030000000400000004000000040000000400000004000004000000000000000000000000000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d6974000000000000000000000000000000000000000003726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049f6d3b303ffbf47fcb1a52c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280000000000000000ed0000000000000000000a000000000000000000000000feffffff"], 0x1) r8 = socket(0x10, 0x80802, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f0000000a40)="087f222f36349bd1af4e124046ede7a20820eb0c47eb1e68e35db170199a37ef360f8e69563a49d27529cc91db0912336ffd7b6c93531e827183b29d71576f6ed915bc383f1489626a3148c4f3924e2fe1436cd99fe02e5034eb9008e91b118cda42ff836aeb7f709538aa1b6fddbc2c3241872afd2482a853c10680ffc92cddc6fd1513d70f93b5ce434b90db9c6843e4c98e6dbe7eba9cbdcb710d7dc1e8cebac053f20300000000000000be35013cc2415a555265172530957413241a53756fe978f284297ea7395a2b5f0214b11221", &(0x7f0000000000), 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) write(r9, &(0x7f0000000280)="8b67bea3e4b13d508db27a848935c0b1d1425784a0f3d6dd2fbbc90f39d6f335441f4a607870f6b0950e263bf2804b621f6e7ac2a38255ed0dd1e2491df2ccd05ebf955cc8dfd4712379498a744624715643267a3201b90bef350c9aada771362f56b9", 0x63) setsockopt$ax25_SO_BINDTODEVICE(r8, 0x101, 0x19, &(0x7f0000000180)=@rose={'rose', 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x1, 0x23, 0x16, 0xd, 0x4, 0x5, 0x1, 0x13b}}) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) [ 870.660745] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = getpid() tkill(r2, 0x9) sched_setattr(r2, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f00000000c0)=0x100001, 0xffffffffffffffa7) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(r4, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x6, 0x3) r7 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xffffffffffffffff}, 0x0, 0x8, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) 11:31:40 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x9a000, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd909}, 0x0) 11:31:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x2, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x141, 0x1}, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r7, 0x8933, &(0x7f0000000440)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MESH(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r5, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xffffffff}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x40}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20080050}, 0x40004) getsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000180), &(0x7f0000000280)=0x10) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) creat(&(0x7f0000000240)='./bus\x00', 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r9+30000000}, 0x0) [ 871.035707] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, 0x0, 0xfffffffffffffd4a) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r5 = accept$packet(r4, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r7 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r7, 0x2405, 0xffffffffffffffff) 11:31:40 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:41 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000140)=0xb, &(0x7f0000000180)=0x2) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x9, 0x0, 0x1}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet6_MRT6_DEL_MFC(r5, 0x29, 0xcd, &(0x7f0000000340)={{0xa, 0x4e23, 0xd58, @mcast1, 0x7}, {0xa, 0x4e22, 0xff, @mcast2, 0x3ff}, 0xff, [0x100, 0x9, 0x3ff, 0x101, 0x0, 0x1, 0x4fd9e05d, 0x3f]}, 0x5c) r6 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r6, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x9, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f00000001c0)={0x1000000000000001, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 871.644826] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:41 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000900)) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000008c0)=&(0x7f0000000880)) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00400000801000030030000000000000801000030030000000400000004000000040000000400000004000004000000000000000000000000000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d6974000000000000000000000000000000000000000003726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049f6d3b303ffbf47fcb1a52c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280000000000000000ed0000000000000000000a000000000000000000000000feffffff"], 0x1) r8 = socket(0x10, 0x80802, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f0000000a40)="087f222f36349bd1af4e124046ede7a20820eb0c47eb1e68e35db170199a37ef360f8e69563a49d27529cc91db0912336ffd7b6c93531e827183b29d71576f6ed915bc383f1489626a3148c4f3924e2fe1436cd99fe02e5034eb9008e91b118cda42ff836aeb7f709538aa1b6fddbc2c3241872afd2482a853c10680ffc92cddc6fd1513d70f93b5ce434b90db9c6843e4c98e6dbe7eba9cbdcb710d7dc1e8cebac053f20300000000000000be35013cc2415a555265172530957413241a53756fe978f284297ea7395a2b5f0214b11221", &(0x7f0000000000), 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) write(r9, &(0x7f0000000280)="8b67bea3e4b13d508db27a848935c0b1d1425784a0f3d6dd2fbbc90f39d6f335441f4a607870f6b0950e263bf2804b621f6e7ac2a38255ed0dd1e2491df2ccd05ebf955cc8dfd4712379498a744624715643267a3201b90bef350c9aada771362f56b9", 0x63) setsockopt$ax25_SO_BINDTODEVICE(r8, 0x101, 0x19, &(0x7f0000000180)=@rose={'rose', 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x1, 0x23, 0x16, 0xd, 0x4, 0x5, 0x1, 0x13b}}) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) 11:31:41 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000000c2fe09391c6455e9316ac9ca5df14ac4c63f9006d121ff6b0642a62b84c4fd86527dcdff8fb0614b8a000bd2c49fa8e68ea31bd3e750111a7f0da5c3998bc4437fb844b89a585972e6aae4b08a49d41a7e9061bdd3810bad24856696559eb48345191c6a77d790b5cffe75db68662343a99e0554c0c6c3f619d742d8ef2e60e03c838838af66c8a6daaee5d6b76c1133a61fce977b54", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00028005000800b4000000"], 0x3c}}, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r4 = accept$packet(r3, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r4, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) 11:31:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x30, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x21100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) [ 872.071838] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 872.096402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:devicekit_exec_t:s0\x00', 0x26) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8000) dup3(r2, r3, 0x0) 11:31:41 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x4ea7, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x100082) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000200)={0x0, 0x1, 0x3, r0, 0x0, &(0x7f0000000180)={0x990af9, 0x2, [], @value=0x3}}) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x6) r2 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200, 0x6}, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffbfffff7ffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) flock(0xffffffffffffffff, 0x2) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0xff) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x4) r4 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r5 = creat(&(0x7f00000002c0)='./file0\x00', 0x116) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r5, 0xc0884123, &(0x7f0000000480)={0x2, "c04c76ac1d8199f9d8b3b7470346d7791f41555485c81dda5b57c7a82b843abefafcf8e3ef2edc46db9be306787409670b62626fa46b39303f0a730175bf7501", {0xc, 0xfffffffffffffc00}}) flistxattr(r4, &(0x7f00000000c0)=""/17, 0x11) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "f0ff0000000000000000000000000000004000"}) r7 = syz_open_pts(r6, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000080)=0x1) dup3(r7, r6, 0x0) ioctl$TIOCSISO7816(r6, 0xc0285443, &(0x7f0000000100)={0x5, 0x6, 0xc0a, 0x4d, 0x70000}) open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgroup.net/syz0\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000040), 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000280)={'\x00', 0x4009}) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000040)) fchmod(0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 11:31:42 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='stack\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000180)={0x6, 0x1, 0x9, 0x2, '\x00', 0x8}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r3, 0x5008, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r5, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:42 executing program 4: prlimit64(0x0, 0xd, &(0x7f0000000280)={0x4, 0x400000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x0, 0x2041, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fstatfs(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x18}, 0x18) r3 = accept$packet(r2, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000400)={'virt_wifi0\x00', 0x7fffffff}) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000140), 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000004c0)="dfbd1fc20af1940ef367f136820629f09c262a5f7e0e8799189f60dcada599d0b6ddcdcc54f3cf3178082eb17fef41796cea1f3dd18eabdcd4c20dfd2b7b32cfcb52ffa8aec88b86d1f1f18724ba11b98edcc8081caea700b895e6bc2591ea529e513aa49d5bed1a2840fbdcf5014bd5ac42479ade105e72b2c574919a56b219d1ee53903b0d43541aab30d4ecba2eb9ffb543c50e6a3a45fa5eeec54399232d34b70b8ff78a807d76b1e1c5726bbf541b5cf4077c7f70ec7de4486ad2cb647aebe35ce01f83be4371a089020a584e7a4e5a0e29909dea86", 0xd8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc, 0xfff}, 0x0, 0x3fff, 0xffffffffffffffff, 0x9) socket(0x10, 0x3, 0x0) r5 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, 0xffffffffffffffff) 11:31:42 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:42 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000900)) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000008c0)=&(0x7f0000000880)) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00400000801000030030000000000000801000030030000000400000004000000040000000400000004000004000000000000000000000000000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d6974000000000000000000000000000000000000000003726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049f6d3b303ffbf47fcb1a52c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280000000000000000ed0000000000000000000a000000000000000000000000feffffff"], 0x1) r8 = socket(0x10, 0x80802, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f0000000a40)="087f222f36349bd1af4e124046ede7a20820eb0c47eb1e68e35db170199a37ef360f8e69563a49d27529cc91db0912336ffd7b6c93531e827183b29d71576f6ed915bc383f1489626a3148c4f3924e2fe1436cd99fe02e5034eb9008e91b118cda42ff836aeb7f709538aa1b6fddbc2c3241872afd2482a853c10680ffc92cddc6fd1513d70f93b5ce434b90db9c6843e4c98e6dbe7eba9cbdcb710d7dc1e8cebac053f20300000000000000be35013cc2415a555265172530957413241a53756fe978f284297ea7395a2b5f0214b11221", &(0x7f0000000000), 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) write(r9, &(0x7f0000000280)="8b67bea3e4b13d508db27a848935c0b1d1425784a0f3d6dd2fbbc90f39d6f335441f4a607870f6b0950e263bf2804b621f6e7ac2a38255ed0dd1e2491df2ccd05ebf955cc8dfd4712379498a744624715643267a3201b90bef350c9aada771362f56b9", 0x63) setsockopt$ax25_SO_BINDTODEVICE(r8, 0x101, 0x19, &(0x7f0000000180)=@rose={'rose', 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x1, 0x23, 0x16, 0xd, 0x4, 0x5, 0x1, 0x13b}}) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) 11:31:42 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 873.451741] libceph: connect [8::6]:6789 error -101 [ 873.457225] libceph: mon1 [8::6]:6789 connect error [ 873.517056] libceph: connect [8::6]:6789 error -101 [ 873.562159] libceph: mon1 [8::6]:6789 connect error 11:31:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 873.738662] libceph: connect [8::6]:6789 error -101 [ 873.744156] libceph: mon1 [8::6]:6789 connect error [ 873.769628] libceph: connect [8::6]:6789 error -101 [ 873.794664] libceph: mon1 [8::6]:6789 connect error 11:31:43 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(0xffffffffffffffff, 0x5008, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) [ 873.984644] nla_parse: 2 callbacks suppressed [ 873.984650] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:43 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000900)) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000008c0)=&(0x7f0000000880)) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00400000801000030030000000000000801000030030000000400000004000000040000000400000004000004000000000000000000000000000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d6974000000000000000000000000000000000000000003726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049f6d3b303ffbf47fcb1a52c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280000000000000000ed0000000000000000000a000000000000000000000000feffffff"], 0x1) r8 = socket(0x10, 0x80802, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f0000000a40)="087f222f36349bd1af4e124046ede7a20820eb0c47eb1e68e35db170199a37ef360f8e69563a49d27529cc91db0912336ffd7b6c93531e827183b29d71576f6ed915bc383f1489626a3148c4f3924e2fe1436cd99fe02e5034eb9008e91b118cda42ff836aeb7f709538aa1b6fddbc2c3241872afd2482a853c10680ffc92cddc6fd1513d70f93b5ce434b90db9c6843e4c98e6dbe7eba9cbdcb710d7dc1e8cebac053f20300000000000000be35013cc2415a555265172530957413241a53756fe978f284297ea7395a2b5f0214b11221", &(0x7f0000000000), 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) write(r9, &(0x7f0000000280)="8b67bea3e4b13d508db27a848935c0b1d1425784a0f3d6dd2fbbc90f39d6f335441f4a607870f6b0950e263bf2804b621f6e7ac2a38255ed0dd1e2491df2ccd05ebf955cc8dfd4712379498a744624715643267a3201b90bef350c9aada771362f56b9", 0x63) setsockopt$ax25_SO_BINDTODEVICE(r8, 0x101, 0x19, &(0x7f0000000180)=@rose={'rose', 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x1, 0x23, 0x16, 0xd, 0x4, 0x5, 0x1, 0x13b}}) socket(0x10, 0x803, 0x0) 11:31:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 874.184887] libceph: connect [8::6]:6789 error -101 [ 874.190816] libceph: mon1 [8::6]:6789 connect error 11:31:43 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c000000a91fc4106963405c49577638d4049501e43c3917b6b176d0b63073443f3773661f247fc4e9e6b334d0b7962ecbbed5654e5f32611b991c75393d6df99b4ad13692e7565a2c0a3d66cab624f3e0c6a25132476c593971732794acaa4e7b1a6171e91586c74102bb573f7833251993cf8e4f6f0f516ad8293072e3a61ab91e68a8aaffe2c42b769ac7a99781241b6c7d2b44e0fdbc001e3a9ae55c855cc2ab7ad2391512cc7ef74c21fa6f664bb8718ec566efa8d04bfb0f4d161ee24006f5797f0bde98e9540221937347a6c9a044d7e338aa851cf46bdac6ecadfcd71cdcc3b8cc08c625dbc62d2586edf5eda100175504881d1ee656ec680bb7c1f344cb9481c8e613150303acded29efa93b1e703ae9188481e8a32b5551b572505a6cc9e9907563e61103d8ca19bef95b19fb444ba68a4", @ANYRES16=r5, @ANYBLOB="874b0000000000000000050000000800010000000000"], 0x1c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000480)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0xe8) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f0000000700)={&(0x7f0000000140), 0xc, &(0x7f00000006c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="00010000", @ANYRES16=r5, @ANYBLOB="02022dbd7000fddbdf251d00000008000100030000000c009900ff000000040000000c009900c63200000200000034002380080014006dffffff060001005900000008001c000001000008001a000100000008000b000200000006000400940000004400238005000f003f00000008001500590000000600100003000000060019000900000008001c000800000005000e0002000000060004003a000000060012000700000014002380050008000000000006001000090000000c009900464300000000000024002380080009000101000008001500eb00000006000c0000000000060010000300000008000300", @ANYRES32=r7, @ANYBLOB="2b50263e8f8b992b5cad256bc776092676a04b92fccc2513e309538647c7ded1b356c33bcfcf278131250ed3760dc33e0c87e00fca5bc6e8981dda82cd342d8ae7375e968f8cbea0cd8d6ac1"], 0x100}, 0x1, 0x0, 0x0, 0x80}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r8 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r8, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:43 executing program 2: perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x20, 0x80, 0x80, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1}, 0x100, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000640)=@abs={0x1, 0x0, 0x4e24}, 0x6e) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lr=.:file0,workdir=./file1']) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x46601, 0x0) r1 = perf_event_open$cgroup(&(0x7f00000004c0)={0x4, 0x70, 0x9, 0x0, 0x2, 0x0, 0x0, 0x2, 0x66084, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x7, 0x7e}, 0x210, 0x90, 0xc9a, 0x4, 0xfff, 0x0, 0x200}, r0, 0xe, 0xffffffffffffffff, 0xb) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000f00)='NLBL_UNLBL\x00') r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xa, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="00000000d56b5d1206000000db3ac8064b020000005f52a585364c69318efe", @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRESOCT=0x0], @ANYRESHEX, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYRESDEC, @ANYRES16=r3, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r1, @ANYRES16=r1, @ANYRESOCT=r2, @ANYRES16]]], @ANYBLOB="000026bd7000fddbdf2501000200"], 0x3}}, 0x20000800) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r6 = fanotify_init(0x0, 0x0) fanotify_mark(r6, 0x80, 0x0, 0xffffffffffffffff, 0x0) r7 = fanotify_init(0x0, 0x0) fanotify_mark(r7, 0x80, 0x0, 0xffffffffffffffff, 0x0) r8 = fanotify_init(0x0, 0x0) fanotify_mark(r8, 0x80, 0x0, 0xffffffffffffffff, 0x0) r9 = fanotify_init(0x0, 0x0) fanotify_mark(r9, 0x80, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$caif_stream(0x25, 0x1, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 11:31:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet(0xffffffffffffffff, 0x0, 0x0) [ 874.346372] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 874.402715] overlayfs: unrecognized mount option "lr=.:file0" or missing value 11:31:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 874.569784] libceph: connect [d::]:6789 error -101 [ 874.575060] libceph: mon0 [d::]:6789 connect error [ 874.608717] libceph: connect [d::]:6789 error -101 [ 874.637894] libceph: mon0 [d::]:6789 connect error [ 874.795546] libceph: connect [d::]:6789 error -101 [ 874.801152] libceph: mon0 [d::]:6789 connect error [ 874.816231] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 874.829976] libceph: connect [d::]:6789 error -101 [ 874.866704] libceph: mon0 [d::]:6789 connect error 11:31:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:44 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) [ 875.192651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:44 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r6, 0x80082407, &(0x7f0000000900)) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r7, 0x4008af04, &(0x7f00000008c0)=&(0x7f0000000880)) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00400000801000030030000000000000801000030030000000400000004000000040000000400000004000004000000000000000000000000000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d6974000000000000000000000000000000000000000003726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049f6d3b303ffbf47fcb1a52c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280000000000000000ed0000000000000000000a000000000000000000000000feffffff"], 0x1) r8 = socket(0x10, 0x80802, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f0000000a40)="087f222f36349bd1af4e124046ede7a20820eb0c47eb1e68e35db170199a37ef360f8e69563a49d27529cc91db0912336ffd7b6c93531e827183b29d71576f6ed915bc383f1489626a3148c4f3924e2fe1436cd99fe02e5034eb9008e91b118cda42ff836aeb7f709538aa1b6fddbc2c3241872afd2482a853c10680ffc92cddc6fd1513d70f93b5ce434b90db9c6843e4c98e6dbe7eba9cbdcb710d7dc1e8cebac053f20300000000000000be35013cc2415a555265172530957413241a53756fe978f284297ea7395a2b5f0214b11221", &(0x7f0000000000), 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r9, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) write(r9, &(0x7f0000000280)="8b67bea3e4b13d508db27a848935c0b1d1425784a0f3d6dd2fbbc90f39d6f335441f4a607870f6b0950e263bf2804b621f6e7ac2a38255ed0dd1e2491df2ccd05ebf955cc8dfd4712379498a744624715643267a3201b90bef350c9aada771362f56b9", 0x63) setsockopt$ax25_SO_BINDTODEVICE(r8, 0x101, 0x19, &(0x7f0000000180)=@rose={'rose', 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f0000000100)={0x0, 0x1, {0x1, 0x23, 0x16, 0xd, 0x4, 0x5, 0x1, 0x13b}}) [ 875.243129] overlayfs: unrecognized mount option "lr=.:file0" or missing value 11:31:45 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f00000003c0)={&(0x7f0000000140)=[0x0], &(0x7f0000000180)=[0x0], &(0x7f0000000340)=[0x0, 0x0], &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x1, 0x2, 0x5}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x44, 0x0, 0x5, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff97}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r5, 0x5008, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r7 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000400)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) shmat(r7, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='[d::],08::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) tkill(r0, 0x1000000000014) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet(0xffffffffffffffff, 0x0, 0x0) 11:31:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, 0x0, &(0x7f0000000200)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) 11:31:45 executing program 2: add_key$user(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000380)="926e287d1951bc4c4c2c0ac838ac870d9d2bd867fffa52b7304ff3c5050e000000009ae8c2eb525ba32b41dfe3f3b6da31b451914f43dffd86850002d9780b756704989487bb29fddece3f6c9c0ed6fdeeb0b30d3a0c99f2c9ceedd3a4b8841716e883d281b7c5c5fb0b0f1fe3dca2a5123742ff546c49ffecb6bb9839adb765d4601168d5a76db8c88d9aabe5d5dc5816073fb87953b774d541d193", 0x9c, 0xfffffffffffffffe) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() tkill(r3, 0x9) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000000)={0x1000, 0x11d4, {r3}, {0xee01}, 0x2, 0x40}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000, 0x2, 0x0, 0x0, 0x10001, 0x3, 0xffff}, r4, 0xffffffffffffffff, r7, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x0, &(0x7f0000000200), 0x4) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000080), 0x14) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) connect$inet(0xffffffffffffffff, &(0x7f0000000700)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1, 0x0) init_module(0x0, 0x0, &(0x7f0000000100)='/dev/kvm\x00') socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="b857297c732e4ea53fcf2ec2a2eebc19c2e39447c7ac9a91f21b2d555aa8d0d4dd6d85f61094aaa6bb257b66402e0d28bd908fdd4f4fcc0cd9aa00bc9094102b047d68"], 0x0) r9 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$KDFONTOP_GET(r9, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x1aa, 0x0}) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0xdbba2f1f0ba47a76, &(0x7f0000000280)=0x40, 0x4) [ 875.571550] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:45 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0x0) r3 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net\x00') fcntl$notify(r4, 0x402, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0x0, 0x14004000, &(0x7f0000000100)={0xa, 0x4e22, 0x8, @local, 0x1}, 0x1c) write$binfmt_aout(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000dbab6d8db61849a05d0000000000002400000000000000000000000000000020000000409a56dac6899d426b7946234c68cdcd47d75dbf464225a438428b7b7f5c11aea141362b12adf8d91e8db0f346f5a7f6a92eab61ae2c563178c710e02cbb7d6c7426f9ae4d5dcdb0d419e00876fefb04cf759880fb917d0fab576b74ac940000"], 0x87) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000000)={0x5, 0x0, 0x0, {0xfff, 0x0, 0x0, 0x5}}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r6, 0x200004) sendfile(r1, r6, 0x0, 0x80001d00c0d0) 11:31:45 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 875.817413] syz-executor.4: page allocation failure: order:5, mode:0x14040c0(GFP_KERNEL|__GFP_COMP), nodemask=(null) [ 875.877676] syz-executor.4 cpuset=syz4 mems_allowed=0-1 [ 875.914089] CPU: 0 PID: 17680 Comm: syz-executor.4 Not tainted 4.14.170-syzkaller #0 [ 875.923162] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 875.932522] Call Trace: [ 875.935135] dump_stack+0x142/0x197 [ 875.938796] warn_alloc.cold+0x96/0x1af [ 875.942903] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 875.947768] ? __alloc_pages_direct_compact+0xbc/0x380 [ 875.953161] __alloc_pages_slowpath+0x23c6/0x2930 [ 875.958111] ? save_trace+0x290/0x290 [ 875.962971] ? warn_alloc+0xf0/0xf0 [ 875.966626] ? __might_sleep+0x93/0xb0 [ 875.970526] __alloc_pages_nodemask+0x62c/0x7a0 [ 875.975208] ? __alloc_pages_slowpath+0x2930/0x2930 [ 875.980238] cache_grow_begin+0x80/0x400 [ 875.984308] ? __cpuset_node_allowed+0xff/0x450 [ 875.988984] fallback_alloc+0x1fd/0x2c0 [ 875.992968] ____cache_alloc_node+0x1be/0x1d0 [ 875.997492] __kmalloc+0x21a/0x7a0 [ 876.001050] ? __lockdep_init_map+0x10c/0x570 [ 876.005550] ? kasan_unpoison_shadow+0x35/0x50 [ 876.010141] ? mempool_kmalloc+0x1e/0x30 [ 876.014209] ? mempool_resize+0x600/0x600 [ 876.018369] mempool_kmalloc+0x1e/0x30 [ 876.022267] mempool_create_node+0x2d6/0x3d0 [ 876.025161] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 876.026683] ? mempool_resize+0x600/0x600 [ 876.026695] ? generic_file_write_iter+0x660/0x660 [ 876.026705] mempool_create+0x3a/0x50 [ 876.026720] ceph_mount+0x706/0x1660 [ 876.026730] ? __lockdep_init_map+0x10c/0x570 [ 876.026745] mount_fs+0x97/0x2a1 [ 876.059665] vfs_kern_mount.part.0+0x5e/0x3d0 [ 876.064178] do_mount+0x417/0x27d0 [ 876.067733] ? copy_mount_string+0x40/0x40 [ 876.071984] ? memdup_user+0x58/0xa0 [ 876.075715] ? copy_mount_options+0x1fe/0x2f0 [ 876.080224] SyS_mount+0xab/0x120 [ 876.083683] ? copy_mnt_ns+0x8c0/0x8c0 [ 876.087577] do_syscall_64+0x1e8/0x640 [ 876.091467] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 876.096326] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 876.101523] RIP: 0033:0x45b399 [ 876.104721] RSP: 002b:00007faf453f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 876.112440] RAX: ffffffffffffffda RBX: 00007faf453f26d4 RCX: 000000000045b399 [ 876.119719] RDX: 0000000020000100 RSI: 00000000200000c0 RDI: 0000000020000040 [ 876.126999] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 876.134282] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 876.141560] R13: 0000000000000745 R14: 00000000004c8c38 R15: 000000000075bf2c 11:31:45 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) 11:31:46 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000900)) r6 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000840)='/dev/bsg\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f00000008c0)=&(0x7f0000000880)) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000300)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000d00400000801000030030000000000000801000030030000000400000004000000040000000400000004000004000000000000000000000000000000000000000000000000000000000000000000000000000000004c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000228020000000000000000000000000000000000000000000000005801686173686c696d6974000000000000000000000000000000000000000003726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000049f6d3b303ffbf47fcb1a52c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000020000000000000000000000009000000ff0100000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280000000000000000ed0000000000000000000a000000000000000000000000feffffff"], 0x1) r7 = socket(0x10, 0x80802, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xc, 0x4000000000000800, 0x1}, 0xf) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f0000000a40)="087f222f36349bd1af4e124046ede7a20820eb0c47eb1e68e35db170199a37ef360f8e69563a49d27529cc91db0912336ffd7b6c93531e827183b29d71576f6ed915bc383f1489626a3148c4f3924e2fe1436cd99fe02e5034eb9008e91b118cda42ff836aeb7f709538aa1b6fddbc2c3241872afd2482a853c10680ffc92cddc6fd1513d70f93b5ce434b90db9c6843e4c98e6dbe7eba9cbdcb710d7dc1e8cebac053f20300000000000000be35013cc2415a555265172530957413241a53756fe978f284297ea7395a2b5f0214b11221", &(0x7f0000000000), 0x1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000005c0), &(0x7f0000000600)}, 0x20) write(r8, &(0x7f0000000280)="8b67bea3e4b13d508db27a848935c0b1d1425784a0f3d6dd2fbbc90f39d6f335441f4a607870f6b0950e263bf2804b621f6e7ac2a38255ed0dd1e2491df2ccd05ebf955cc8dfd4712379498a744624715643267a3201b90bef350c9aada771362f56b9", 0x63) setsockopt$ax25_SO_BINDTODEVICE(r7, 0x101, 0x19, &(0x7f0000000180)=@rose={'rose', 0x0}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x3, &(0x7f0000000080), 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) 11:31:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 876.555849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:46 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000140)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r4 = shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) shmat(r4, &(0x7f0000953000/0x1000)=nil, 0x7000) io_setup(0x3, &(0x7f00000001c0)) 11:31:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 876.848797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 11:31:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x400000000000290, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r2 = open(0x0, 0x0, 0x0) fchdir(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x397, &(0x7f0000000180)={0x0, 0xff90}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000140012000c000100766574680000c6bfeb21e2e24ee4a8716ee40000"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4400000010008105000000000000000000200000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000b0001006970766c616e00000c000200060001000200000008000500", @ANYRES32=r6, @ANYBLOB="a07ed2028a19a14142e238e66f662038c75c315234a0c73fb0ef16072d42e50e36ca3edc8bf57d4fcf96590292f3d3233cabbae5830b1b337b39fcc990ddebb0e0477ddba97b7ceb33ace6cae9c30f84426b25f8adf33cbce84ad225b9d88e4751cdb5750da26de7c693b4c6518ab1271b37"], 0x44}}, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x0, 0x3, 0x1, 0x1, {0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x2}}}, 0x32) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000380)={r7, @in6={{0xa, 0x4e24, 0x4, @local, 0x3ff}}, 0x40, 0x1}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000000c0)={r7, 0x61, "cdf6a49076e0055164847881a6d1a83404a6f5b1fcc20acba1e615188a9de7e2381721c809a58697fc2f60f7efa25a3c06463e0609ff2db89dbf64974828bf938bd46a398863cad82f702cae39fd705a3169ea91258a13766cea101a70dafc6dd9"}, &(0x7f0000000180)=0x69) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000}, 0x800, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x6, r8, 0x0) preadv(r8, &(0x7f00000017c0), 0x199, 0x0) [ 877.213849] Mem-Info: [ 877.235648] active_anon:1308847 inactive_anon:188 isolated_anon:0 [ 877.235648] active_file:1616 inactive_file:1626 isolated_file:13 [ 877.235648] unevictable:0 dirty:116 writeback:0 unstable:0 [ 877.235648] slab_reclaimable:17281 slab_unreclaimable:135788 [ 877.235648] mapped:54895 shmem:253 pagetables:22901 bounce:0 [ 877.235648] free:27515 free_pcp:302 free_cma:0 11:31:47 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) get_thread_area(&(0x7f00000000c0)={0x6, 0x1000, 0xffffffffffffbfff, 0x0, 0x2, 0x0, 0x0, 0x1}) getdents(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)=""/51, 0x33}}, {{&(0x7f0000002ec0)=@nfc_llcp, 0x80, 0x0, 0x0, &(0x7f0000003300)=""/4096, 0x1000}, 0xffffff9a}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) ioctl$SNDCTL_DSP_POST(r2, 0x5008, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x121082, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) shmget(0x0, 0x4000, 0x80, &(0x7f0000952000/0x4000)=nil) io_setup(0x3, &(0x7f00000001c0)) [ 877.322118] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 877.479841] Node 0 active_anon:1788272kB inactive_anon:752kB active_file:6908kB inactive_file:5408kB unevictable:0kB isolated(anon):0kB isolated(file):52kB mapped:219064kB dirty:448kB writeback:0kB shmem:996kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 731136kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 877.577676] Node 1 active_anon:3450016kB inactive_anon:0kB active_file:144kB inactive_file:356kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:116kB dirty:16kB writeback:0kB shmem:16kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 10240kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 877.610937] Node 0 DMA free:10476kB min:216kB low:268kB high:320kB active_anon:4772kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:64kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 877.643600] lowmem_reserve[]: 0 2569 2569 2569 2569 [ 877.648921] Node 0 DMA32 free:43824kB min:36384kB low:45480kB high:54576kB active_anon:1783400kB inactive_anon:752kB active_file:6908kB inactive_file:5408kB unevictable:0kB writepending:448kB present:3129332kB managed:2634396kB mlocked:0kB kernel_stack:12032kB pagetables:30716kB bounce:0kB free_pcp:1360kB local_pcp:660kB free_cma:0kB [ 877.708164] lowmem_reserve[]: 0 0 0 0 0 [ 877.718071] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 877.797071] lowmem_reserve[]: 0 0 0 0 0 [ 877.805742] Node 1 Normal free:62420kB min:53504kB low:66880kB high:80256kB active_anon:3450016kB inactive_anon:0kB active_file:144kB inactive_file:356kB unevictable:0kB writepending:16kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:21056kB pagetables:60592kB bounce:0kB free_pcp:1000kB local_pcp:332kB free_cma:0kB [ 877.877087] lowmem_reserve[]: 0 0 0 0 0 [ 877.885970] Node 0 DMA: 83*4kB (M) 12*8kB (UM) 6*16kB (UM) 1*32kB (U) 1*64kB (M) 1*128kB (M) 2*256kB (UM) 2*512kB (UM) 0*1024kB 0*2048kB 2*4096kB (M) = 10476kB [ 877.905403] Node 0 DMA32: 1483*4kB (UM) 1168*8kB (UMEH) 701*16kB (UMEH) 473*32kB (UMH) 79*64kB (MEH) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 46684kB [ 877.927076] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 877.939071] Node 1 Normal: 971*4kB (UME) 432*8kB (MH) 631*16kB (UMEH) 850*32kB (UMEH) 197*64kB (UMEH) 3*128kB (H) 1*256kB (H) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 57884kB [ 877.962061] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 877.977918] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 877.996139] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 878.005912] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 878.018873] 3740 total pagecache pages [ 878.022935] 0 pages in swap cache [ 878.026454] Swap cache stats: add 0, delete 0, find 0/0 [ 878.036294] Free swap = 0kB [ 878.039490] Total swap = 0kB [ 878.042638] 1965979 pages RAM [ 878.045912] 0 pages HighMem/MovableOnly [ 878.049938] 335855 pages reserved [ 878.058209] 0 pages cma reserved [ 878.062743] ================================================================== [ 878.070467] BUG: KASAN: use-after-free in ceph_destroy_options+0xe9/0x110 [ 878.077405] Read of size 8 at addr ffff88808c23fa10 by task syz-executor.4/17680 [ 878.085034] [ 878.086668] CPU: 1 PID: 17680 Comm: syz-executor.4 Not tainted 4.14.170-syzkaller #0 [ 878.094542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 878.103941] Call Trace: [ 878.106520] dump_stack+0x142/0x197 [ 878.110229] ? ceph_destroy_options+0xe9/0x110 [ 878.114795] print_address_description.cold+0x7c/0x1dc [ 878.120067] ? ceph_destroy_options+0xe9/0x110 [ 878.124642] kasan_report.cold+0xa9/0x2af [ 878.128911] __asan_report_load8_noabort+0x14/0x20 [ 878.133842] ceph_destroy_options+0xe9/0x110 [ 878.138282] ceph_mount+0xb6b/0x1660 [ 878.141993] ? __lockdep_init_map+0x10c/0x570 [ 878.146532] mount_fs+0x97/0x2a1 [ 878.149902] vfs_kern_mount.part.0+0x5e/0x3d0 [ 878.154401] do_mount+0x417/0x27d0 [ 878.157932] ? copy_mount_string+0x40/0x40 [ 878.162157] ? memdup_user+0x58/0xa0 [ 878.166301] ? copy_mount_options+0x1fe/0x2f0 [ 878.170805] SyS_mount+0xab/0x120 [ 878.174249] ? copy_mnt_ns+0x8c0/0x8c0 [ 878.178132] do_syscall_64+0x1e8/0x640 [ 878.182018] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 878.186860] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 878.192044] RIP: 0033:0x45b399 [ 878.195225] RSP: 002b:00007faf453f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 878.202921] RAX: ffffffffffffffda RBX: 00007faf453f26d4 RCX: 000000000045b399 [ 878.210619] RDX: 0000000020000100 RSI: 00000000200000c0 RDI: 0000000020000040 [ 878.217878] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 878.225784] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 878.233047] R13: 0000000000000745 R14: 00000000004c8c38 R15: 000000000075bf2c [ 878.240314] [ 878.241929] Allocated by task 17680: [ 878.245661] save_stack_trace+0x16/0x20 [ 878.249670] save_stack+0x45/0xd0 [ 878.253153] kasan_kmalloc+0xce/0xf0 [ 878.256864] kmem_cache_alloc_trace+0x152/0x790 [ 878.261578] ceph_parse_options+0xb8/0xe80 [ 878.265811] ceph_mount+0x3c1/0x1660 [ 878.269523] mount_fs+0x97/0x2a1 [ 878.272883] vfs_kern_mount.part.0+0x5e/0x3d0 [ 878.277419] do_mount+0x417/0x27d0 [ 878.280948] SyS_mount+0xab/0x120 [ 878.284427] do_syscall_64+0x1e8/0x640 [ 878.288300] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 878.293524] [ 878.295147] Freed by task 17680: [ 878.298513] save_stack_trace+0x16/0x20 [ 878.302482] save_stack+0x45/0xd0 [ 878.305929] kasan_slab_free+0x75/0xc0 [ 878.309896] kfree+0xcc/0x270 [ 878.313006] ceph_destroy_options+0xdc/0x110 [ 878.317403] ceph_destroy_client+0x9d/0xc0 [ 878.321629] ceph_mount+0xb44/0x1660 [ 878.325325] mount_fs+0x97/0x2a1 [ 878.328675] vfs_kern_mount.part.0+0x5e/0x3d0 [ 878.333161] do_mount+0x417/0x27d0 [ 878.336693] SyS_mount+0xab/0x120 [ 878.340142] do_syscall_64+0x1e8/0x640 [ 878.344080] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 878.349251] [ 878.350867] The buggy address belongs to the object at ffff88808c23f940 [ 878.350867] which belongs to the cache kmalloc-256 of size 256 [ 878.363514] The buggy address is located 208 bytes inside of [ 878.363514] 256-byte region [ffff88808c23f940, ffff88808c23fa40) [ 878.375377] The buggy address belongs to the page: [ 878.380301] page:ffffea0002308fc0 count:1 mapcount:0 mapping:ffff88808c23f080 index:0x0 [ 878.388715] flags: 0xfffe0000000100(slab) [ 878.392863] raw: 00fffe0000000100 ffff88808c23f080 0000000000000000 000000010000000c [ 878.400825] raw: ffffea0001dd86a0 ffffea000264ba60 ffff8880aa8007c0 0000000000000000 [ 878.408801] page dumped because: kasan: bad access detected [ 878.414497] [ 878.416108] Memory state around the buggy address: [ 878.421111] ffff88808c23f900: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 878.428465] ffff88808c23f980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 878.435856] >ffff88808c23fa00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 878.443203] ^ [ 878.447078] ffff88808c23fa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 878.454425] ffff88808c23fb00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 878.461791] ================================================================== [ 878.469177] Disabling lock debugging due to kernel taint [ 878.479296] Kernel panic - not syncing: panic_on_warn set ... [ 878.479296] [ 878.486677] CPU: 1 PID: 17680 Comm: syz-executor.4 Tainted: G B 4.14.170-syzkaller #0 [ 878.495928] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 878.505532] Call Trace: [ 878.508134] dump_stack+0x142/0x197 [ 878.511861] ? ceph_destroy_options+0xe9/0x110 [ 878.516583] panic+0x1f9/0x42d [ 878.519847] ? add_taint.cold+0x16/0x16 [ 878.523816] ? ___preempt_schedule+0x16/0x18 [ 878.533177] kasan_end_report+0x47/0x4f [ 878.537137] kasan_report.cold+0x130/0x2af [ 878.541363] __asan_report_load8_noabort+0x14/0x20 [ 878.546399] ceph_destroy_options+0xe9/0x110 [ 878.551767] ceph_mount+0xb6b/0x1660 [ 878.555481] ? __lockdep_init_map+0x10c/0x570 [ 878.559963] mount_fs+0x97/0x2a1 [ 878.563329] vfs_kern_mount.part.0+0x5e/0x3d0 [ 878.567819] do_mount+0x417/0x27d0 [ 878.571422] ? copy_mount_string+0x40/0x40 [ 878.575701] ? memdup_user+0x58/0xa0 [ 878.579484] ? copy_mount_options+0x1fe/0x2f0 [ 878.584008] SyS_mount+0xab/0x120 [ 878.587468] ? copy_mnt_ns+0x8c0/0x8c0 [ 878.591353] do_syscall_64+0x1e8/0x640 [ 878.595237] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 878.600072] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 878.605338] RIP: 0033:0x45b399 [ 878.608525] RSP: 002b:00007faf453f1c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 878.616233] RAX: ffffffffffffffda RBX: 00007faf453f26d4 RCX: 000000000045b399 [ 878.623490] RDX: 0000000020000100 RSI: 00000000200000c0 RDI: 0000000020000040 [ 878.630744] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 878.638004] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 878.645318] R13: 0000000000000745 R14: 00000000004c8c38 R15: 000000000075bf2c [ 878.654023] Kernel Offset: disabled [ 878.657651] Rebooting in 86400 seconds..