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"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 14:11:49 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000061157c00000000009500000000000000b6f560990410e74cf1159e6ec13e96a494"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 14:11:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, 0x0, 0x0) [ 1407.232151][ T6804] BPF:[3] ARRAY (anon) [ 1407.236692][ T6804] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 1407.242541][ T6804] BPF: [ 1407.245343][ T6804] BPF:Invalid elem [ 1407.249351][ T6804] BPF: [ 1407.249351][ T6804] 14:11:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="b000000016008d1400000000000000000a2e00fe80000000000000000000000000003022602ea54a22ef840592a2c0bc96e11c8baef262ef3d3d0672f705b4dabb801c78a555e473f6424e572f650486f908004100090000008d972344c68432278452155fdb0ae4640e90cf89b632d12c74f2bd1bc31a229d3f74766336ba4102f37578a7a88937cfa470532c0166c8a9af845add32ff14f58302fe09a06eb76b000000000000"], 0xb0}}, 0x0) [ 1407.381885][ T6804] BPF:[3] ARRAY (anon) [ 1407.386929][ T6804] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 1407.392783][ T6804] BPF: [ 1407.395584][ T6804] BPF:Invalid elem [ 1407.399603][ T6804] BPF: [ 1407.399603][ T6804] 14:11:49 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001300358600000003000100000731003e", @ANYRES32=r1, @ANYBLOB="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"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 14:11:49 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r3]) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=""/172) [ 1407.619653][ T6811] fuse: Bad value for 'fd' 14:11:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, 0x0, 0x0) 14:11:49 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x9}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000000)=""/132, 0x4e, 0x84, 0x8}, 0x20) [ 1407.683191][ T6811] fuse: Bad value for 'fd' 14:11:49 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000012ffc)) 14:11:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="b000000016008d1400000000000000000a2e00fe80000000000000000000000000003022602ea54a22ef840592a2c0bc96e11c8baef262ef3d3d0672f705b4dabb801c78a555e473f6424e572f650486f908004100090000008d972344c68432278452155fdb0ae4640e90cf89b632d12c74f2bd1bc31a229d3f74766336ba4102f37578a7a88937cfa470532c0166c8a9af845add32ff14f58302fe09a06eb76b000000000000"], 0xb0}}, 0x0) 14:11:50 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r3]) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=""/172) 14:11:50 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001300358600000003000100000731003e", @ANYRES32=r1, @ANYBLOB="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"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) [ 1407.958515][ T6822] BPF:[3] ARRAY (anon) [ 1407.962964][ T6822] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 1407.969164][ T6822] BPF: [ 1407.972036][ T6822] BPF:Invalid elem [ 1407.975800][ T6822] BPF: [ 1407.975800][ T6822] 14:11:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000012ffc)) 14:11:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, 0x0, 0x0) 14:11:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x9}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000000)=""/132, 0x4e, 0x84, 0x8}, 0x20) [ 1408.168875][ T6827] fuse: Bad value for 'fd' 14:11:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4001}, 0xfea3) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="b000000016008d1400000000000000000a2e00fe80000000000000000000000000003022602ea54a22ef840592a2c0bc96e11c8baef262ef3d3d0672f705b4dabb801c78a555e473f6424e572f650486f908004100090000008d972344c68432278452155fdb0ae4640e90cf89b632d12c74f2bd1bc31a229d3f74766336ba4102f37578a7a88937cfa470532c0166c8a9af845add32ff14f58302fe09a06eb76b000000000000"], 0xb0}}, 0x0) 14:11:50 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r3]) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=""/172) 14:11:50 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x60}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 14:11:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, 0x0, 0x0) 14:11:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000012ffc)) [ 1408.459657][ T6834] BPF:[3] ARRAY (anon) [ 1408.464128][ T6834] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 1408.470225][ T6834] BPF: [ 1408.473030][ T6834] BPF:Invalid elem [ 1408.476993][ T6834] BPF: [ 1408.476993][ T6834] 14:11:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="010000000000000000000000810000000000000013"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:11:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0x9}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x10}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000000)=""/132, 0x4e, 0x84, 0x8}, 0x20) [ 1408.681617][ T6840] fuse: Bad value for 'fd' 14:11:51 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, 0x0, &(0x7f0000012ffc)) 14:11:51 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) r3 = dup2(r1, r2) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESOCT=r3]) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=""/172) 14:11:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x60}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 14:11:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x26a) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600)=0x3, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) [ 1408.932774][ T6847] BPF:[3] ARRAY (anon) [ 1408.937380][ T6847] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 1408.943237][ T6847] BPF: [ 1408.946184][ T6847] BPF:Invalid elem [ 1408.950113][ T6847] BPF: [ 1408.950113][ T6847] 14:11:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000007c0)={0x74, 0x0, [0x9]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 1409.211867][ T6858] fuse: Bad value for 'fd' 14:11:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xfffffd1f}, 0x20}}, 0x0) 14:11:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810000008101000086dd6000000000000000000000000000fff6cb414de900"/62], 0x0) 14:11:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x60}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 14:11:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x8, 0xf, 0x11}]}}}]}, 0x3c}}, 0x0) 14:11:51 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x43fb, 0x0, 0x1}, 0x40) 14:11:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xfffffd1f}, 0x20}}, 0x0) [ 1409.632192][ T6872] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 14:11:51 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x60}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 14:11:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x8, 0xf, 0x11}]}}}]}, 0x3c}}, 0x0) 14:11:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810000008101000086dd6000000000000000000000000000fff6cb414de900"/62], 0x0) 14:11:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xfffffd1f}, 0x20}}, 0x0) [ 1410.069797][ T6883] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 14:11:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x26a) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600)=0x3, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 14:11:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x43fb, 0x0, 0x1}, 0x40) 14:11:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810000008101000086dd6000000000000000000000000000fff6cb414de900"/62], 0x0) 14:11:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x8, 0xf, 0x11}]}}}]}, 0x3c}}, 0x0) 14:11:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xfffffd1f}, 0x20}}, 0x0) 14:11:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810000008101000086dd6000000000000000000000000000fff6cb414de900"/62], 0x0) 14:11:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x43fb, 0x0, 0x1}, 0x40) 14:11:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810000008101000086dd6000000000000000000000000000fff6cb414de900"/62], 0x0) [ 1410.605292][ T6899] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 14:11:52 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) 14:11:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x8, 0xf, 0x11}]}}}]}, 0x3c}}, 0x0) 14:11:53 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x0, 0x43fb, 0x0, 0x1}, 0x40) [ 1410.886120][ T6909] netlink: 'syz-executor.3': attribute type 15 has an invalid length. 14:11:53 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810000008101000086dd6000000000000000000000000000fff6cb414de900"/62], 0x0) 14:11:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x26a) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600)=0x3, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 14:11:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1000}, 0x4) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000810000008101000086dd6000000000000000000000000000fff6cb414de900"/62], 0x0) 14:11:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) 14:11:53 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 14:11:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)={0x20, r1, 0x13, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 14:11:53 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x1004000000016) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x46e62b7f, &(0x7f0000000100)={0x0}) 14:11:53 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 14:11:53 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) 14:11:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)={0x20, r1, 0x13, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 14:11:53 executing program 5: syz_mount_image$tmpfs(&(0x7f00000001c0)='tmpfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x65]}}]}) 14:11:54 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 14:11:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)={0x20, r1, 0x13, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 14:11:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x70, 0x26a) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000600)=0x3, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) 14:11:54 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) pread64(r1, 0x0, 0x0, 0x0) 14:11:54 executing program 5: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0xfffffffffffffff9}]}, &(0x7f00000002c0)=0x10) 14:11:54 executing program 3: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000001200)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 14:11:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001600)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001640)={0x20, r1, 0x13, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 14:11:56 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) close(r0) 14:11:56 executing program 5: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a~\x00', 0x8, 0x2c, 0x0, @remote, @local, {[@fragment={0x0, 0x0, 0x0, 0x1}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:11:56 executing program 3: syz_emit_ethernet(0x10fe, &(0x7f0000000540)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x10c8, 0x2c, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], @ndisc_rs={0x85, 0x3, 0x0, [], [{0x18}, {0x0, 0x12, "45b85a4c511dd90bef71fb3313e313a828ec74b9143a24d1ba5d5798ab3f78b106ec3016e2b42e2deb8d5fe85148ee9907eee9a60ebd9355af337a88261a281381802b2b4332397b9eb4ce636d704d71b84980688e3592e39be7cd257ec86c684c1768c1b8c3be544742b4a98b59e879eacce852d745119abe6768f8d0313c22bfc2924a625761e3c4706c7b4f0173514ce09b15"}, {0x0, 0x8, "e6335759e37813d84d9a2a83dc87a5aa5d10461e062b61199eaa371aeb8e758ce82f8ab1bbbe4c74a2fb7044326da458a410fb71272b83f5714cddd7b2b3dc8d670360"}, {0x0, 0x3, "72bf10dceeca1b8bfddf859dec5b4d6b66a0436e531d06c021"}, {0x0, 0x19c, "50b0c0132e86fffedcecadbf61711fc53c051f190213ea86a456701130a3f13e8f2140237d850a46848ffbfdca8b12774020ea576259ccc7bea7d7ce24e8273da6b0a138c93b73a13e006ab15a313d4df7f2b71eb2cfe10ab79dd287ae38396aae5541753e9b1ccb1ba91cc5cdda4adccfded4c04d179a96485bb315b0eaada19813f195abf28eaee27f3ccefcce9db59dd5f25cdca385d6f42a0dd8319d6b762317fc14a9754fde4890da301620b48e6de9962207197a6a13d36874e1cfb3efd003a5975f4f98f8a90e59e56cdc375336c4c946238eca2aec1fe1421ff27b592fac1fd12ac8239d43c76ed2b09832d3464de06cd8c03a3f2d7f69cb4570c6536a70bd9349486851cebfe109fa979c5385a9de59610ea2b16bea10dbc7515c0769abd71db15274771fea0eca5e82c0ca497f933b5691681deeac7b70b7dec63749fb7d42f00e984478c49408e4079c556a923d01201a84623a46ee535869eed1a3a72531a6d9ea091d381efdb3f26a72e54c0910d9ac0c693cd3f29d2e5c10ddbf6ac5a2e5cce007fe94721cd768ad6bf5e056a53f364c7728cc4c2521d413af4f5c3c5a55acd4c2f9b4eca02293f5cc59e8876890f877c23095717546e617e5396a324046ea8c609d6b2d4cedf4a80089fb86821f04f9f609ef2c5f11cef5d6fe6edfb4d4981ab25976d09c016b671e559ff1523ecf21c7ad3e3996fd338da31f2425921fb44ea2428eea3b8d7e7081d544e385328d87c120d837349db09c9fda25ea751ad7b4c9221a85fdf0266fd780505c2c82c35c26bb4925d74b31bada3d08906f2a21acf31bce31195d132c329dea3eec950d155866c30e947aef3aed052ba66c871f18604fe70650c4772e2bd7c2c0274590608f608d4a4ea0a430fa9425708795e4f290f837d1bc2940d450fda9c128fbb2939fafd5629705fea6541c97181fe1b2d88a77927ea6565f210ba1077aef2936b68c5fcb3c9bd85bfea3219b5ec604acc3926b4c5a3e5091c2e6c30d2b7f58e181d5bb5181dd369a9541147b913275aeb3dc7545be292dae8393abf0cbbb575a6e0fdc674e023a6ce28b3551b49ac88dae6a57886e4fb6b2c2fa8db6462cac9a1f6275ab02cb0a406d41847bdc42d5cb8630cf7abea411d504d364a46b0d03e401a0e8035da4f06b809f849f2187f5a5609fed291bd5707d0501281e7468306561da73849a7689236796a25a7d8734fe5ee31848cd082c1742c096e484087b2ad1834b60c3cda1217f98d7aee0717ab9087f796e57a9d0616f79792761c718fd02e13d73a8889aef771d4b7becb23694f70c6343dd479ea25411e65a99383a661513d066e6d60f4531c5b2c63920c9143fd3c47dc9ef8e43cde3f02bab3772101500665dea889a606e815189af104b38e980692e6e5846e4058b216a21d069c125dba9c26adffe415dd3efe84a20682c1d67c4c808709630393b73bdba44933f50de00c8fdb535cd97fb65bff68d1739fabccda2f7f0c0b341f73c0bfdfb47cfc18f1ffcd9cf7207ab0242435940a61e965b17b9a05e105889d53f75f25f56166d0ede26bf1909fd2124254db1941d7f07a4685ec027f5f9a43cda85e0b015bbbf7fbc4f7d6ab9c8b61de581599edf2ff4f49ed05db3f311f8ffe833db6334d7dfc3c89e46a2db8b3cad8209978be8c5f11daf6e8d059cc62115078a6781bf4bec5ed072d85836d98f5a3d8dc6215853c664fad6b7ab4e3e70088773ee7eb129a3a0610fcc6994be3d620860b2401b65a10e38371a13c96fb16c2b13b2abc3dfd79855ccc67357ed382223398a0383414b9d6e2769c13e204dfeda69d874561eb97c330064e1cc94d35ad7d184bef157d1bb2b5a074e46f8b45b09903e4e6f980eb60e4e7f2d8a56f45573ce3d73a9faab37d5de26077df69a57f20dffb19b142d72c365bcdbcbf2e3bf26f310baed0480c4964c7675cbcbf8aedb6b7a5d2e3ce27c4f6a29ca68633b29b8b7c8b67b9bec8ff97af38e3fbd9c1ac2508f5d83e0d0ddf7fb744e1e74b07d9f09bad0099577cdede374b620e08d64cbf672c8f04a9f65a249e51628035cc37085119b801e2e04a69d7a046f7999263fc195424b2ad712c4bea359cccdd747b768e46938baa81c0eb8b89dcb0338b6896a28cb3e1d46de82e0c0b402418cfce817c5e83fbaec3bdc33146515acfe1f7cbc72c56998541c0355fe78066fe500c5138aa18896f27dfafceff2249a77c4868209f6cf0657371915e3a2afb57905e5b8a18a87581877e57ca7c61290e115bf949fa634cfd654f940bd2449dac9893f3d2d67deb87cf13bcbd6520b042e577ce038a4f93ee3808d9402ac4363c65e6dd1f9919629f9af1f475aea7ea95a7835b6b20f853d2b0c8bd3496695ebc0de5e1b91357b193ce797985a85a6a849eff3916911e676a455f3acfd7db44105b2b27c8b8f47f8ee07c36271da10cd403749503526573f9eeb54230833cd26977ea7986074713f1f75e22271976ac4cdbf7a92cc1940187e70bb555b932907b1bac021f51190303bf54d0fe55c7b245693874f9984342c18bcaeb58c4a3ea5063bac42ddcb1830fd4ff2bb004db776786d73b3923cca2c36538dc76683b161fc802438c3255b7114906f3428ad116021a418976464695ff16e44abefffb34ab2054f4a9722e8806c457c6201fc4496d8a3f317b283859735aff1a0ada2e6df5f0529009f29fbcafa0edb95e248a4f7becfefac20682aa4df07fe9f75e54072fecd4673295c0a317400eab1dbc65c3042b3eb5dcc2c4aa98cff4d537326778a6770e3034b5716673b3ba26a22c949adefe01e2cdab9cb29753d72ed2dda3d4bf7f8ee1106b1c244ce986547b248f16a4159cf37f6e355421d17715770900b1b426dc93563d5afb7e56c54300c7b74b66b7db132e9e65b2f95dd3f32260d60d8e8c61998eb19a36330bf5a28b9fcc4d7cb45fd428529f6f042c10d9614cc1b8ebd30d6581dcbf77249450c45653187e91886ea4d040142a24f96702fe82bee9d5d09bcdd80a31f559bcda2581005abb16a2ec2c10f01bb3c9d709a7bdb076c29969eb77eb83a1a781530ace193d13d5da3e58732f76f3053021324bf3792fd1efda4889036a8c0431cc483a66587762288be62e51a5e2be0856e41a8d525a126b982f019c4aae5c79ac8cb23a57f2ba5e1e3511ca84595f9e8c8cfa417662c0f0b5cb217be71e2c4d99485cdd7ab8398c32caea1218cefee50596caeae4733b1489f74606c71fd9129b4afccdc1738550a35ff3247494b530cd91951adc1bc79681dfa3cc230df49375840b10d36dba11031174ebf4259424e85e3635c87225b5572de5db7f769156625e47f2e7e91e84e38c2a2725de375e3049b67d98e3939a4d9a7e05e94317d989ca6558c64504431e4595562b5cf381249822fa34eaab2ed1671a08c2731b98c8f2b9ac8937ee5970a524aba836751cca2f71264443339dec81e4a5753e045e371474c6c48f21fc2153becf59f07b2b2607072a518d22827d808fa0802df982602d042a51abb7ac9ad9aa29d4a421a778c6878c68b5e8aab0ae4f145a30f8f08c35db2ecbb5debdffb08d27fe815c2ccd734fab3171e82660aa0d8fd2bbd63ee3b0b47750a77756434fc418db71a8991760723f354a1a0c6ee394b895db1868fae443b1bf66eac59874ad4f68d5a5487a9466e8b4b82d299fe431e00828727dab4cd95ab4df163b425a9d5410c39862cd87d550f3999d356176e25772115c9e13734a7e24e44a5b6550b90c7b9c4c65bd7cfcc63ed3c380b4a7d446e061800f76d713c2b672675f8eb59f6c98217737b99263f67e3223b156d626f15b1f5b096d9e85d44ec2d4bbfc815224c9af52fdc53a130785ae64f297ef3bc9015f5a27f55b9807851ca3c57ea9918fbc33f7c08c07dac4a12445218812b52ddb7c3574b236dfb4903e90270323cdb6076f612a32c829544e9d95a8f688b3f7a402c32864f7e9982293aa741c8efba36280c43d22fe4e06c163031f8544dc1ec727eb5515c99ada31efa8283170ae1901f56994f5e525ba247067a090b9e0845d85233e90c771d1a0fe346ff48a064aaef70d88146627bdddefe3a03298516463e9e623adba45a6c488fa4095549b56fc37522a2fb89e2699fc7adc3b091cdc1a603fb1f9c89dc033e8e4d6a23993c87c8486785dbd0cec44ec37be8d74810ed32987d985f1854bef9cc7074d80fd4ccf927d8b43140c2eb7d25d12467a974b77d188dcc82a92e95c89f183382d456715f4d07ec02845ccf2203b753c98a263f2c7ccb0c345b463fc8f7db5c6acce6d644088ff94335d23f7c3dc7ca8f7d942e40bbda83eb79efde37099c70cb5481de82f2de93f7c223b25451627f4ac2f8bd15c13245a37289fb2890fadf92f7ea0b2e8df642bad4603801a9a58d68085085a0ae5e5dad113f17ff33e67512de1ef15b9b1e0b1d072a35389249509f209d8f67535f138c8ed8865554636eff6a13ce61c730d842ff98ae0de8559242a0d312214a04d0e637a4d9d74b21340d85875b1bfb8aa5650a15278510284bad419abf0eef221b53707b1bb5b278a192ac8a1d27b8c45515b4288e58cc2287e2fe87f6e2c20910e9d923103022db2730f7702e7b4474659b4f0c1bd201aa63b0c643"}, {0x0, 0x4, "3a4d3f28aba46c44572bfb20dc436c318a08de1b62a966a138bb733e955e32a626bf2c1833"}, {0x0, 0x57, "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"}]}}}}}}, 0x0) 14:11:56 executing program 0: r0 = socket$kcm(0x11, 0x0, 0x300) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000fbe6af053947c40ec2e18e0964ee9bb2623be9053ab225cc2650e70c97f506466d726790f072179801c1aba8028c4db7157b0f173d6625efb70dc35600c4249b6320d2e936df8f80d9b3c80f106b70d90e8fde73eb1b38fc64305d46327ff0dc1cbb819c4dc2ebdd3fc537bb866c73e63585969d04d1a29df43aed5cc1014cbeb1201d1fab00e9f6e853d1792b6f11ac8c4eb71ce523b49398a4f0396d3e02d3b29d183c7800cf5b308a58b506047fa7dde36dbba7d2b6fa507bdafeec6b5b23fd6119f4d4dcae4b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x19, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 14:11:56 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 14:11:56 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000700)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000980)={0x0, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000940)={0x0, 0x0, [], @ptr}}) 14:11:57 executing program 5: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a~\x00', 0x8, 0x2c, 0x0, @remote, @local, {[@fragment={0x0, 0x0, 0x0, 0x1}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:11:57 executing program 2: openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x10200, 0x0) 14:11:57 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 14:11:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], 0x10) 14:11:57 executing program 3: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xb, 0x0, 0x0, 0x0, 0x0) 14:11:57 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 14:11:57 executing program 5: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a~\x00', 0x8, 0x2c, 0x0, @remote, @local, {[@fragment={0x0, 0x0, 0x0, 0x1}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:11:57 executing program 2: setrlimit(0x7, &(0x7f0000001880)) socket$alg(0x26, 0x5, 0x0) 14:11:57 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 14:11:57 executing program 3: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xb, 0x0, 0x0, 0x0, 0x0) 14:11:57 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], 0x10) 14:11:58 executing program 5: syz_emit_ethernet(0x52, &(0x7f00000001c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\a~\x00', 0x8, 0x2c, 0x0, @remote, @local, {[@fragment={0x0, 0x0, 0x0, 0x1}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:11:58 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 14:11:58 executing program 2: setrlimit(0x7, &(0x7f0000001880)) socket$alg(0x26, 0x5, 0x0) 14:11:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], 0x10) 14:11:58 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@local, @multicast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x12, 0x0, 0x0, @multicast2}}}}}, 0x0) 14:11:58 executing program 3: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xb, 0x0, 0x0, 0x0, 0x0) 14:11:58 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000000)=""/123) 14:11:58 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 14:11:58 executing program 3: futex$FUTEX_WAIT_MULTIPLE(0x0, 0xb, 0x0, 0x0, 0x0, 0x0) 14:11:58 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{}, {}], 0x10) 14:11:58 executing program 2: setrlimit(0x7, &(0x7f0000001880)) socket$alg(0x26, 0x5, 0x0) 14:11:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:11:59 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r2}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:11:59 executing program 3: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@quiet='quiet'}]}) 14:11:59 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) [ 1417.030710][ T7024] net_ratelimit: 12 callbacks suppressed [ 1417.030741][ T7024] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:11:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 14:11:59 executing program 2: setrlimit(0x7, &(0x7f0000001880)) socket$alg(0x26, 0x5, 0x0) [ 1417.229404][ T7024] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:11:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) 14:11:59 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r2}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:11:59 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:11:59 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:11:59 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 14:11:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 14:12:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r2}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 1417.881347][ T7047] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:12:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) 14:12:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) 14:12:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 14:12:00 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r2}]}}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:12:00 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:12:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) 14:12:00 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, 0x0, 0x0) [ 1418.533083][ T7062] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:12:00 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 14:12:00 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:12:00 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 14:12:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:12:01 executing program 1: syz_emit_ethernet(0xfef5, &(0x7f0000000440)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xa6, 0x0, @wg=@cookie={0x3, 0x0, "cab056984e8274bb5ecca369bc7825928c53d508f83d7f5f", "3483fcb235f76eb30fcefcd1e7ac84451ff45f57f6e57c069da6e441cdf7bcd1"}}}}}}, 0x0) 14:12:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth1_to_bridge\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x6}}) 14:12:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 14:12:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) [ 1419.212900][ T7076] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:12:01 executing program 1: syz_emit_ethernet(0xfef5, &(0x7f0000000440)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xa6, 0x0, @wg=@cookie={0x3, 0x0, "cab056984e8274bb5ecca369bc7825928c53d508f83d7f5f", "3483fcb235f76eb30fcefcd1e7ac84451ff45f57f6e57c069da6e441cdf7bcd1"}}}}}}, 0x0) 14:12:01 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68101) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0x23, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:12:01 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140), 0x4) 14:12:01 executing program 5: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) 14:12:01 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) socket(0x0, 0x0, 0x0) read(r0, &(0x7f00000011c0)=""/165, 0xa5) 14:12:02 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 14:12:02 executing program 1: syz_emit_ethernet(0xfef5, &(0x7f0000000440)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xa6, 0x0, @wg=@cookie={0x3, 0x0, "cab056984e8274bb5ecca369bc7825928c53d508f83d7f5f", "3483fcb235f76eb30fcefcd1e7ac84451ff45f57f6e57c069da6e441cdf7bcd1"}}}}}}, 0x0) 14:12:02 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:12:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 14:12:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f00000001c0)={0x7b}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000100)={0x32}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x41800, 0x200000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:02 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 14:12:02 executing program 1: syz_emit_ethernet(0xfef5, &(0x7f0000000440)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xc2, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @broadcast}, {0x0, 0x0, 0xa6, 0x0, @wg=@cookie={0x3, 0x0, "cab056984e8274bb5ecca369bc7825928c53d508f83d7f5f", "3483fcb235f76eb30fcefcd1e7ac84451ff45f57f6e57c069da6e441cdf7bcd1"}}}}}}, 0x0) 14:12:02 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:12:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 14:12:02 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:12:02 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 14:12:02 executing program 1: mbind(&(0x7f00000bd000/0x1000)=nil, 0x1000, 0x8003, 0x0, 0x0, 0x0) 14:12:03 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:12:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 14:12:03 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 14:12:03 executing program 1: mbind(&(0x7f00000bd000/0x1000)=nil, 0x1000, 0x8003, 0x0, 0x0, 0x0) 14:12:03 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:12:03 executing program 0: r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) r1 = socket(0x10, 0x80002, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 14:12:03 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 14:12:03 executing program 1: mbind(&(0x7f00000bd000/0x1000)=nil, 0x1000, 0x8003, 0x0, 0x0, 0x0) 14:12:03 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:12:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private0, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) 14:12:03 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_setup(0x6, &(0x7f0000000080)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:12:03 executing program 0: r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) r1 = socket(0x10, 0x80002, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 14:12:04 executing program 4: r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) r1 = socket(0x10, 0x80002, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 14:12:04 executing program 1: mbind(&(0x7f00000bd000/0x1000)=nil, 0x1000, 0x8003, 0x0, 0x0, 0x0) 14:12:04 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 14:12:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) 14:12:04 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 14:12:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) 14:12:04 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/240, 0xf0}], 0x1}, 0x2120) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="f7d9c3"], 0xc) 14:12:04 executing program 0: r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) r1 = socket(0x10, 0x80002, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 14:12:04 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 14:12:04 executing program 4: r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) r1 = socket(0x10, 0x80002, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 14:12:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') 14:12:04 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) 14:12:05 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 14:12:05 executing program 0: r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) r1 = socket(0x10, 0x80002, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 14:12:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') 14:12:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x3}, 0x40) 14:12:05 executing program 4: r0 = eventfd2(0x0, 0x0) read(r0, &(0x7f00000001c0)=""/75, 0x4b) r1 = socket(0x10, 0x80002, 0x0) io_setup(0x6, &(0x7f0000000480)=0x0) io_submit(r2, 0x1, &(0x7f0000000440)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 14:12:05 executing program 2: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) 14:12:05 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/240, 0xf0}], 0x1}, 0x2120) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="f7d9c3"], 0xc) 14:12:05 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 14:12:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') 14:12:05 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:12:05 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 14:12:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x3, 0x1800}, 0x12d48122) [ 1423.803070][ T7198] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1423.811574][ T7198] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.5'. 14:12:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') 14:12:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:12:06 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 14:12:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 14:12:06 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"/704], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x3fe) 14:12:06 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) [ 1424.403750][ T7218] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1424.413037][ T7218] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1424.600751][ T7221] BPF: (anon) type_id=1 bits_offset=11 [ 1424.606484][ T7221] BPF: [ 1424.609417][ T7221] BPF:Member is not byte aligned [ 1424.614408][ T7221] BPF: [ 1424.614408][ T7221] [ 1424.634960][ T7222] BPF: (anon) type_id=1 bits_offset=11 [ 1424.640758][ T7222] BPF: [ 1424.643561][ T7222] BPF:Member is not byte aligned [ 1424.648801][ T7222] BPF: [ 1424.648801][ T7222] 14:12:07 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/240, 0xf0}], 0x1}, 0x2120) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="f7d9c3"], 0xc) 14:12:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 14:12:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) 14:12:07 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"/704], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x3fe) 14:12:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x4, 0xf}, 0x40) bpf$BPF_GET_PROG_INFO(0x4, &(0x7f0000000480)={r0, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 14:12:07 executing program 2: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000c95000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x2000)=nil, 0x2000, 0x4) [ 1425.039209][ T7232] BPF: (anon) type_id=1 bits_offset=11 [ 1425.044942][ T7232] BPF: [ 1425.047960][ T7232] BPF:Member is not byte aligned [ 1425.048464][ T7231] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1425.052951][ T7232] BPF: [ 1425.052951][ T7232] [ 1425.061337][ T7231] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.5'. 14:12:07 executing program 0: mlockall(0x2) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$SHM_LOCK(0x0, 0xb) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x7000) 14:12:07 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000940)=ANY=[@ANYBLOB="9feb01001800000000000000300000003000000007000000000000000000000404000000000000000000000a0100000000000000010000040000000200000000020000000b000000003000e299680032870b80ebcc6536a877536e1c01c6ee9661032bc6949cb297b80a25a129d7ee5b12e7b1297584b27c6ab8f24b74cd924019aca3b80333abb3b9c4cb95cfcf4f1c3425a1a97b82c1f7dde00046256e1b0a321f679d2a0bbb13ccef4a5b48b655461e366d640f91d2337ad24eeb64fcc00ee9fa18b0471ac00591ff00349fbf34b14ea130b87fac912930ee57cf9bab5e08268720e90a3be372166613945bb6638540ecf4307c1a735c9fa9c5ed886b396c1371a4c9b3dc72e6a0d71f9cbce8a20d69be392a56e3d13509b18820f8a5b3eec7847fffdc5df0158055fdb55af7abedc96b5985d23c97ec778cf0eeed14e3d03cbaa246bc6b48592ac2fc86673ca2662b85500128ea48ecbfb47c10c08a54105e02e12cda1bb63bb07f3cb1fbc654df308de4ad4e0f8e337f229b2b90da2e4e56b41ef2e648d4242931e73c7fd3c608d68b19275cad0f88261089f7cf70a3f95dbda8398d41dd70736cf0bb1159209372d8546f70ac228d072d601e45c91bc81d517208da20a63a02446c3cfb1977dc2af9c34256f18fe2631705f0a2872b0a2d24740e647bc0404503713f8a0058efd40800a87206da40d3f0055c5d8735044aefedbb582254dfcf69c1e5e3f261b4f4d3dfd70090e63ffc5940e4d5789d5f49d846eaee0d65f0214f41261dc852acc30bdb8f2e2856f084af5e39b73b656ca4a384cd5b6c03ced10da3c7609c3a27c26e47b12bc74e19d6f24cbbb3c930b458b0dad7c83b2100d81adec8d1e998a853b5d23f06a30effc4fe1244beacef02434656debfdc872f2db03b206ca83c8b4193720723258fec572c8743bccea87807483dc54c7473d00d2ee785d04fd63b738eab4b75b900"/704], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x3fe) [ 1425.145444][ T32] audit: type=1400 audit(1588255927.270:244): avc: denied { execstack } for pid=7235 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 14:12:07 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty={[0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) 14:12:07 executing program 2: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000c95000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x2000)=nil, 0x2000, 0x4) 14:12:07 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff708800008003280008021d0001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) [ 1425.414511][ T7244] BPF: (anon) type_id=1 bits_offset=11 [ 1425.420438][ T7244] BPF: [ 1425.423263][ T7244] BPF:Member is not byte aligned [ 1425.428469][ T7244] BPF: [ 1425.428469][ T7244] 14:12:07 executing program 3: clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000940)=ANY=[@ANYBLOB="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"/704], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x8}, 0x3fe) [ 1425.702253][ T7253] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1425.710798][ T7253] netlink: 4608 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1425.760756][ T7254] BPF: (anon) type_id=1 bits_offset=11 [ 1425.767581][ T7254] BPF: [ 1425.770397][ T7254] BPF:Member is not byte aligned [ 1425.775378][ T7254] BPF: [ 1425.775378][ T7254] 14:12:08 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000140)=""/240, 0xf0}], 0x1}, 0x2120) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="f7d9c3"], 0xc) 14:12:08 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000c95000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x2000)=nil, 0x2000, 0x4) 14:12:08 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_procfs(0x0, 0x0) close(r0) r1 = socket(0x11, 0x802, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 14:12:08 executing program 2: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000c95000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x2000)=nil, 0x2000, 0x4) 14:12:08 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@xino_auto='xino=auto'}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [], 0x2c}) 14:12:08 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&\n\n\n\n\x00\x0e\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x03i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') [ 1426.278169][ T7265] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 1426.279137][ T7263] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1426.295272][ T7263] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1426.304035][ T7263] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1426.312698][ T7263] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:12:08 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000c95000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x2000)=nil, 0x2000, 0x4) 14:12:08 executing program 2: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000c95000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x2000)=nil, 0x2000, 0x4) [ 1426.321259][ T7263] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1426.329815][ T7263] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1426.338368][ T7263] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1426.346859][ T7263] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1426.355280][ T7263] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1426.363796][ T7263] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:12:08 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@xino_auto='xino=auto'}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [], 0x2c}) 14:12:08 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&\n\n\n\n\x00\x0e\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x03i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') [ 1426.741879][ T7274] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 14:12:08 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$UI_DEV_CREATE(r0, 0x5501) 14:12:09 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000c95000/0x3000)=nil) mprotect(&(0x7f0000c94000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000c95000/0x2000)=nil, 0x2000, 0x4) [ 1427.066978][ T32] audit: type=1800 audit(1588255929.190:245): pid=7277 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=17101 res=0 14:12:09 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x101041, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x0) 14:12:09 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@xino_auto='xino=auto'}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [], 0x2c}) 14:12:09 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&\n\n\n\n\x00\x0e\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x03i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 14:12:09 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_procfs(0x0, 0x0) close(r0) r1 = socket(0x11, 0x802, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 14:12:09 executing program 2: pipe(&(0x7f0000000040)) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 14:12:09 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) [ 1427.389925][ T7285] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 14:12:09 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000140)={[{@xino_auto='xino=auto'}, {@metacopy_on='metacopy=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [], 0x2c}) 14:12:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) 14:12:09 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000100"}) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) readv(r2, &(0x7f0000000680)=[{0x0}, {&(0x7f0000000200)=""/185, 0xb9}], 0x2) 14:12:09 executing program 5: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='cpu&\n\n\n\n\x00\x0e\x00\x05\x00\x03\x9c\xd3\x0e5\xcc\xa0\x1d=\v\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xe6\xf8.-m\n\xf3\xb1(\xe9`D\x03i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4\x1a\xc5]Y;\t\x06\xbe*\xaa&\xbd\x16xQ\x86\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dr5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\x90@\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x8d\xfd\xe4\xbbs\xbf\n\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xbe\x1f\xe5\x86\xb1x\x00\x00\x00\x00\x00\x00\x00\x00\x93\xab\x05') 14:12:09 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) [ 1427.840511][ T7300] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 14:12:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:12:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 14:12:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) 14:12:10 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 14:12:10 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_procfs(0x0, 0x0) close(r0) r1 = socket(0x11, 0x802, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 14:12:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:12:10 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 14:12:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) 14:12:10 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 14:12:10 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:12:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:12:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 14:12:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x14, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x6b}}, 0x14}}, 0x0) 14:12:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:12:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 14:12:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:12:11 executing program 4: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) syz_open_procfs(0x0, 0x0) close(r0) r1 = socket(0x11, 0x802, 0x0) bind(r1, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 14:12:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x1, 0x301}, 0x14}}, 0x0) 14:12:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) 14:12:11 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:12:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 14:12:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:12:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x4, 0x0, [{}, {}, {0x0, 0x5, 0x0, [], 0xff}]}}) 14:12:12 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) setxattr(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000180)=@random={'security.', 'syz_tun\x00'}, 0x0, 0x0, 0x0) 14:12:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 14:12:12 executing program 0: r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 14:12:12 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x18, r0, 0x4059f9243f11e8e3, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 14:12:12 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) setxattr(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000180)=@random={'security.', 'syz_tun\x00'}, 0x0, 0x0, 0x0) 14:12:12 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="890404", 0x3) 14:12:12 executing program 0: unshare(0x28020400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 14:12:12 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 14:12:12 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 14:12:12 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x18, r0, 0x4059f9243f11e8e3, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 14:12:12 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) setxattr(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000180)=@random={'security.', 'syz_tun\x00'}, 0x0, 0x0, 0x0) 14:12:13 executing program 0: unshare(0x28020400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 14:12:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="890404", 0x3) 14:12:13 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001000000000092c543313d7518a59b7ea4b919a1606ccee65845046508884b3e83cdd6140689d09f24bdcb73c3b83b425afe03347ab18e08968c0def07fc011cebb48fa38c4c9e59dccb38c11378ef881041fca954d5de2dad82b4bcff3281dc8ba1db7843cffa31de9425c1831569b09160734765f4e258b1d061a9d89bf62d9cfb00"/172, @ANYRES32, @ANYBLOB="000000000000f4d844911b5cfad71e10000008000a00", @ANYRES32, @ANYBLOB="443c3d7c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:12:13 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 14:12:13 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x18, r0, 0x4059f9243f11e8e3, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 14:12:13 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f0000000140)='./bus/file0\x00', 0x0) setxattr(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000180)=@random={'security.', 'syz_tun\x00'}, 0x0, 0x0, 0x0) [ 1431.204216][ T7390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:12:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="890404", 0x3) 14:12:13 executing program 0: unshare(0x28020400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) [ 1431.362807][ T7397] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:12:13 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000640)={0x18, r0, 0x4059f9243f11e8e3, 0x0, 0x0, {0x8}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}]}, 0x18}}, 0x0) 14:12:13 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="890404", 0x3) 14:12:13 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 14:12:13 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001000000000092c543313d7518a59b7ea4b919a1606ccee65845046508884b3e83cdd6140689d09f24bdcb73c3b83b425afe03347ab18e08968c0def07fc011cebb48fa38c4c9e59dccb38c11378ef881041fca954d5de2dad82b4bcff3281dc8ba1db7843cffa31de9425c1831569b09160734765f4e258b1d061a9d89bf62d9cfb00"/172, @ANYRES32, @ANYBLOB="000000000000f4d844911b5cfad71e10000008000a00", @ANYRES32, @ANYBLOB="443c3d7c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:12:13 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 14:12:13 executing program 0: unshare(0x28020400) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 14:12:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 14:12:14 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000180), 0x3) [ 1431.955211][ T7419] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1431.984692][ T7420] net_ratelimit: 2042 callbacks suppressed [ 1431.984717][ T7420] Dead loop on virtual device ip6_vti0, fix it urgently! 14:12:14 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 14:12:14 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001000000000092c543313d7518a59b7ea4b919a1606ccee65845046508884b3e83cdd6140689d09f24bdcb73c3b83b425afe03347ab18e08968c0def07fc011cebb48fa38c4c9e59dccb38c11378ef881041fca954d5de2dad82b4bcff3281dc8ba1db7843cffa31de9425c1831569b09160734765f4e258b1d061a9d89bf62d9cfb00"/172, @ANYRES32, @ANYBLOB="000000000000f4d844911b5cfad71e10000008000a00", @ANYRES32, @ANYBLOB="443c3d7c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:12:14 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) 14:12:14 executing program 0: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:12:14 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000180), 0x3) [ 1432.465888][ T7435] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 14:12:14 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) [ 1432.632456][ T7443] Dead loop on virtual device ip6_vti0, fix it urgently! 14:12:14 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002800120009000100766574680000000018000200140001000000000092c543313d7518a59b7ea4b919a1606ccee65845046508884b3e83cdd6140689d09f24bdcb73c3b83b425afe03347ab18e08968c0def07fc011cebb48fa38c4c9e59dccb38c11378ef881041fca954d5de2dad82b4bcff3281dc8ba1db7843cffa31de9425c1831569b09160734765f4e258b1d061a9d89bf62d9cfb00"/172, @ANYRES32, @ANYBLOB="000000000000f4d844911b5cfad71e10000008000a00", @ANYRES32, @ANYBLOB="443c3d7c834cfa9d683826e7673405fcda4522e51baaeb8b90a6f914cd"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:12:15 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000180), 0x3) 14:12:15 executing program 0: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:12:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 14:12:15 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x37}, 0x5}, 0x1c) sendmsg$inet6(r0, &(0x7f00000008c0)={&(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000780)=[{&(0x7f0000000340)="f9", 0x26c59}], 0x2f4}, 0x60) [ 1433.297805][ T7450] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.307416][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.354331][ T7455] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1433.419724][ T7459] Dead loop on virtual device ip6_vti0, fix it urgently! 14:12:15 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 14:12:15 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 14:12:15 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000180), 0x3) 14:12:15 executing program 0: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 1433.767814][ T7466] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1433.777301][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:12:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 14:12:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x71, &(0x7f00000001c0)={r2}, &(0x7f0000000280)=0x84) 14:12:16 executing program 1: ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x7000000, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) 14:12:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:12:16 executing program 0: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 14:12:16 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)='\b\x00\x00\x00\x00\x00\x00\x00', 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_SEQ_ADJ_ORIG={0x4}]}, 0x18}}, 0x0) [ 1434.257436][ T7479] xt_recent: hitcount (117440512) is larger than allowed maximum (255) [ 1434.289816][ T7480] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 1434.299398][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 14:12:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1434.340681][ T7481] xt_recent: hitcount (117440512) is larger than allowed maximum (255) 14:12:16 executing program 1: ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x7000000, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) 14:12:16 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='\xc7\"\xc8\x86!selinuxseli', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 14:12:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) 14:12:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x301000, 0x0) unshare(0x6000400) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 14:12:16 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1434.882617][ T7504] xt_recent: hitcount (117440512) is larger than allowed maximum (255) 14:12:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) 14:12:17 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='\xc7\"\xc8\x86!selinuxseli', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 14:12:17 executing program 1: ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x7000000, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) 14:12:17 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='\xc7\"\xc8\x86!selinuxseli', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 14:12:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x301000, 0x0) unshare(0x6000400) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 14:12:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:12:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) [ 1435.365015][ T7518] xt_recent: hitcount (117440512) is larger than allowed maximum (255) 14:12:17 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='\xc7\"\xc8\x86!selinuxseli', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 14:12:17 executing program 1: ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x7000000, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) 14:12:17 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='\xc7\"\xc8\x86!selinuxseli', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 14:12:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x301000, 0x0) unshare(0x6000400) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 14:12:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x1, 0x0, 0x0, 0x0) [ 1435.795568][ T7531] xt_recent: hitcount (117440512) is larger than allowed maximum (255) 14:12:18 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='\xc7\"\xc8\x86!selinuxseli', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 14:12:18 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='\xc7\"\xc8\x86!selinuxseli', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 14:12:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x301000, 0x0) unshare(0x6000400) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 14:12:18 executing program 5: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='\xc7\"\xc8\x86!selinuxseli', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 14:12:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:12:18 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='\xc7\"\xc8\x86!selinuxseli', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 14:12:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x43) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x1, 0x0, [{0x0, 0x0, 0x0, 0x0, 0x5}]}) 14:12:18 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x40006) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000005}) 14:12:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0001110409f50084fbffa05d900000ff000000000000394405ff09dfa7ffffff45fdf7ffff0600000104ed63f2"]}) 14:12:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400060001230000ffffffff00000000100000001400020000000000000000000000000000000001e0542bf87c9059c7f9ae35df43e73812119b9f28e1e7"], 0x40}}, 0x0) 14:12:18 executing program 3: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='\xc7\"\xc8\x86!selinuxseli', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x1}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0x0, 0x0) 14:12:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:12:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0001110409f50084fbffa05d900000ff000000000000394405ff09dfa7ffffff45fdf7ffff0600000104ed63f2"]}) 14:12:18 executing program 4: syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[], [{@rootcontext={'rootcontext', 0x3d, 'root'}}]}) 14:12:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400060001230000ffffffff00000000100000001400020000000000000000000000000000000001e0542bf87c9059c7f9ae35df43e73812119b9f28e1e7"], 0x40}}, 0x0) 14:12:19 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x40006) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000005}) 14:12:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0001110409f50084fbffa05d900000ff000000000000394405ff09dfa7ffffff45fdf7ffff0600000104ed63f2"]}) 14:12:19 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x40006) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000005}) 14:12:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RCLUNK(r0, &(0x7f0000000000)={0x7}, 0x7) 14:12:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:12:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400060001230000ffffffff00000000100000001400020000000000000000000000000000000001e0542bf87c9059c7f9ae35df43e73812119b9f28e1e7"], 0x40}}, 0x0) 14:12:19 executing program 3: clock_adjtime(0x0, &(0x7f0000000080)={0x3f}) 14:12:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0001110409f50084fbffa05d900000ff000000000000394405ff09dfa7ffffff45fdf7ffff0600000104ed63f2"]}) 14:12:19 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x40006) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000005}) 14:12:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400060001230000ffffffff00000000100000001400020000000000000000000000000000000001e0542bf87c9059c7f9ae35df43e73812119b9f28e1e7"], 0x40}}, 0x0) 14:12:19 executing program 3: clock_adjtime(0x0, &(0x7f0000000080)={0x3f}) 14:12:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000003740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:12:19 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x40006) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000005}) 14:12:20 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 14:12:20 executing program 3: clock_adjtime(0x0, &(0x7f0000000080)={0x3f}) 14:12:20 executing program 5: syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x10001b4, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c1900000000000000040000000000000d880000000000000d890000000000000d8a000000010000100000000001000000000000035ab424020004000004000000000000000000ec00000c090a020c", 0x7d}], 0x0, 0x0) 14:12:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000201e809000000ff0000f03ac7100003ffffffffff4f63ffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:12:20 executing program 1: futex(0x0, 0x4, 0x0, &(0x7f0000000140), 0x0, 0x0) 14:12:20 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x40006) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000005}) 14:12:20 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create(0x40006) poll(&(0x7f00000003c0)=[{r1}], 0x1, 0xff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x10000005}) 14:12:20 executing program 3: clock_adjtime(0x0, &(0x7f0000000080)={0x3f}) 14:12:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000001500)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0xfca) 14:12:20 executing program 1: futex(0x0, 0x4, 0x0, &(0x7f0000000140), 0x0, 0x0) 14:12:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000201e809000000ff0000f03ac7100003ffffffffff4f63ffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:12:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:12:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) rt_sigsuspend(&(0x7f0000000180), 0x8) 14:12:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000300)=0x80, 0x800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x5e, @empty, 0x80}}, 0x8000, 0x4}, &(0x7f0000000400)=0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000440)={r4, 0x60, "36a5fbbbcafd6dafb98c5adb464064c556e0f6d246e211b20ce03a49caa2e4cb14cfd63baef206ad55883a357ac3fce4d2d417530e0f999fab6e585816058424577bf15411f5b9828905a1055075e0f897cffc8a4b50bb18b557ec7ffc6b28b7"}, &(0x7f00000004c0)=0x68) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$sock_SIOCETHTOOL(r6, 0x8947, &(0x7f0000000000)={'bond0\x00', 0x0}) ioctl$BLKIOOPT(r6, 0x1279, &(0x7f0000000080)) r7 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x3}, 0x2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r7}) 14:12:21 executing program 1: futex(0x0, 0x4, 0x0, &(0x7f0000000140), 0x0, 0x0) 14:12:21 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 14:12:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000201e809000000ff0000f03ac7100003ffffffffff4f63ffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:12:21 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) 14:12:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) rt_sigsuspend(&(0x7f0000000180), 0x8) 14:12:21 executing program 1: futex(0x0, 0x4, 0x0, &(0x7f0000000140), 0x0, 0x0) 14:12:21 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000300)=0x80, 0x800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x5e, @empty, 0x80}}, 0x8000, 0x4}, &(0x7f0000000400)=0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000440)={r4, 0x60, "36a5fbbbcafd6dafb98c5adb464064c556e0f6d246e211b20ce03a49caa2e4cb14cfd63baef206ad55883a357ac3fce4d2d417530e0f999fab6e585816058424577bf15411f5b9828905a1055075e0f897cffc8a4b50bb18b557ec7ffc6b28b7"}, &(0x7f00000004c0)=0x68) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$sock_SIOCETHTOOL(r6, 0x8947, &(0x7f0000000000)={'bond0\x00', 0x0}) ioctl$BLKIOOPT(r6, 0x1279, &(0x7f0000000080)) r7 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x3}, 0x2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r7}) 14:12:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f00000001c0)="580000001400add427323b472545b4560a117fffffff81004e224e227f000001925aa80020007b00090080007f000201e809000000ff0000f03ac7100003ffffffffff4f63ffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1439.746552][ T7652] overlayfs: conflicting lowerdir path 14:12:22 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 14:12:22 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) 14:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307000000000000000401070f00040001800e8d47d74034eb0cbaff1ed9e116fb9da063b0ef86d61004976df4a0beaa162e0fc775adfe1d85fdb6990eab561cc8c9da935369790ef9fce6bf784fb200"], 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 14:12:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000300)=0x80, 0x800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x5e, @empty, 0x80}}, 0x8000, 0x4}, &(0x7f0000000400)=0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000440)={r4, 0x60, "36a5fbbbcafd6dafb98c5adb464064c556e0f6d246e211b20ce03a49caa2e4cb14cfd63baef206ad55883a357ac3fce4d2d417530e0f999fab6e585816058424577bf15411f5b9828905a1055075e0f897cffc8a4b50bb18b557ec7ffc6b28b7"}, &(0x7f00000004c0)=0x68) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$sock_SIOCETHTOOL(r6, 0x8947, &(0x7f0000000000)={'bond0\x00', 0x0}) ioctl$BLKIOOPT(r6, 0x1279, &(0x7f0000000080)) r7 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x3}, 0x2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r7}) 14:12:22 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 1440.212122][ T7667] overlayfs: conflicting lowerdir path 14:12:22 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 14:12:22 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) 14:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307000000000000000401070f00040001800e8d47d74034eb0cbaff1ed9e116fb9da063b0ef86d61004976df4a0beaa162e0fc775adfe1d85fdb6990eab561cc8c9da935369790ef9fce6bf784fb200"], 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 14:12:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) rt_sigsuspend(&(0x7f0000000180), 0x8) 14:12:22 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r1, &(0x7f0000000280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000300)=0x80, 0x800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e23, 0x5e, @empty, 0x80}}, 0x8000, 0x4}, &(0x7f0000000400)=0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000440)={r4, 0x60, "36a5fbbbcafd6dafb98c5adb464064c556e0f6d246e211b20ce03a49caa2e4cb14cfd63baef206ad55883a357ac3fce4d2d417530e0f999fab6e585816058424577bf15411f5b9828905a1055075e0f897cffc8a4b50bb18b557ec7ffc6b28b7"}, &(0x7f00000004c0)=0x68) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$sock_SIOCETHTOOL(r6, 0x8947, &(0x7f0000000000)={'bond0\x00', 0x0}) ioctl$BLKIOOPT(r6, 0x1279, &(0x7f0000000080)) r7 = dup(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r8, 0x8983, &(0x7f0000000040)={0x0, 'batadv0\x00', {0x3}, 0x2}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000500)={0x0, 0x0, r7}) 14:12:22 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:22 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 1440.789740][ T7683] overlayfs: conflicting lowerdir path 14:12:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307000000000000000401070f00040001800e8d47d74034eb0cbaff1ed9e116fb9da063b0ef86d61004976df4a0beaa162e0fc775adfe1d85fdb6990eab561cc8c9da935369790ef9fce6bf784fb200"], 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 14:12:23 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}]}) 14:12:23 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:23 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:23 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) rt_sigsuspend(&(0x7f0000000180), 0x8) 14:12:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307000000000000000401070f00040001800e8d47d74034eb0cbaff1ed9e116fb9da063b0ef86d61004976df4a0beaa162e0fc775adfe1d85fdb6990eab561cc8c9da935369790ef9fce6bf784fb200"], 0x18}}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 1441.325543][ T7696] overlayfs: conflicting lowerdir path 14:12:23 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:23 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:23 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:24 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x75, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) 14:12:24 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:24 executing program 1: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000000c0)='dns_resolver\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 14:12:24 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000280), 0x4) 14:12:24 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x75, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) 14:12:24 executing program 1: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000000c0)='dns_resolver\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 14:12:24 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x75, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) 14:12:24 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 14:12:24 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000280), 0x4) 14:12:24 executing program 1: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000000c0)='dns_resolver\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 14:12:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x75, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) 14:12:25 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0xffffffff7fffffff}}, 0x10) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 14:12:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x75, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) 14:12:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000280), 0x4) 14:12:25 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 14:12:25 executing program 1: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f00000000c0)='dns_resolver\x00', 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 14:12:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x75, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) 14:12:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x75, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) 14:12:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000280), 0x4) 14:12:25 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000580)={@private1, 0x0, r4}) 14:12:25 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 14:12:25 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000280), 0x4) 14:12:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700fed2010000000000000000", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="d409000000000000"], 0x48}}, 0x0) 14:12:25 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, 0x0, 0x0) 14:12:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000280), 0x4) 14:12:26 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) r3 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 14:12:26 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000580)={@private1, 0x0, r4}) [ 1444.122532][ T7770] device veth34 entered promiscuous mode 14:12:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) 14:12:26 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ftruncate(r1, 0x40) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000280), 0x4) [ 1444.298232][ T7778] device veth36 entered promiscuous mode 14:12:26 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 14:12:26 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) 14:12:26 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000580)={@private1, 0x0, r4}) 14:12:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700fed2010000000000000000", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="d409000000000000"], 0x48}}, 0x0) 14:12:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) 14:12:26 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x8) 14:12:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) 14:12:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) [ 1444.971955][ T7801] device veth36 entered promiscuous mode 14:12:27 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) r1 = socket$inet6(0xa, 0x2, 0x0) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000580)={@private1, 0x0, r4}) 14:12:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700fed2010000000000000000", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="d409000000000000"], 0x48}}, 0x0) 14:12:27 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x11, r0, 0x0) r1 = socket(0x200040000000015, 0x805, 0x0) getsockopt(r1, 0x114, 0x271b, 0x0, &(0x7f000033bffc)) 14:12:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) [ 1445.602265][ T7822] device veth36 entered promiscuous mode 14:12:27 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 14:12:27 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="9cabbf0400cbb140419b80008100501d0806", 0x5ee}], 0x1}, 0x0) 14:12:27 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000203010200000000000000000a0000040800010000000005090002000000000401000000090002000000000901000000090002000000007f00000000090002"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:12:27 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, 0x0, &(0x7f0000000080)) 14:12:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700fed2010000000000000000", @ANYRES32, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="d409000000000000"], 0x48}}, 0x0) [ 1445.838604][ T7831] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1446.214241][ T7839] device veth36 entered promiscuous mode 14:12:28 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x8) 14:12:28 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000203010200000000000000000a0000040800010000000005090002000000000401000000090002000000000901000000090002000000007f00000000090002"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:12:28 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="9cabbf0400cbb140419b80008100501d0806", 0x5ee}], 0x1}, 0x0) 14:12:28 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 1446.469903][ T7845] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:28 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="9cabbf0400cbb140419b80008100501d0806", 0x5ee}], 0x1}, 0x0) 14:12:28 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000203010200000000000000000a0000040800010000000005090002000000000401000000090002000000000901000000090002000000007f00000000090002"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:12:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x8) 14:12:29 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 14:12:29 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$read(0x0, 0x0, 0x0) 14:12:29 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="9cabbf0400cbb140419b80008100501d0806", 0x5ee}], 0x1}, 0x0) [ 1447.344562][ T7857] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:29 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$read(0x0, 0x0, 0x0) 14:12:29 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x322, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000f0400092500090007000aab08000e0000000100000021", 0x1d) r0 = socket(0x10, 0x80002, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000203010200000000000000000a0000040800010000000005090002000000000401000000090002000000000901000000090002000000007f00000000090002"], 0x1}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:12:29 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x8) 14:12:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={&(0x7f00000001c0), 0xc}, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1447.832914][ T7866] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 14:12:30 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$read(0x0, 0x0, 0x0) 14:12:30 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 14:12:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 14:12:30 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/87, 0x57}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:12:30 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x2}) r0 = socket(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="090042007b991a0d553a6e8ce06ac213fcaa791af02aebcfad9f04fb208ed90651b9b44ef144f43158c3897df1927a2ee30e98362f3ab929e1cd62f2dc7c0780ff3050691c93b68332964001e256634a1206b715672bdc60"], 0x4a) 14:12:30 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 14:12:30 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$read(0x0, 0x0, 0x0) 14:12:30 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 14:12:30 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x2}) r0 = socket(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="090042007b991a0d553a6e8ce06ac213fcaa791af02aebcfad9f04fb208ed90651b9b44ef144f43158c3897df1927a2ee30e98362f3ab929e1cd62f2dc7c0780ff3050691c93b68332964001e256634a1206b715672bdc60"], 0x4a) 14:12:31 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/87, 0x57}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:12:31 executing program 4: r0 = socket(0x400020000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="1f00000054000d0000000d00fc47ff1b070404410000000007000100010039", 0x1f) 14:12:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 14:12:31 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x2}) r0 = socket(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="090042007b991a0d553a6e8ce06ac213fcaa791af02aebcfad9f04fb208ed90651b9b44ef144f43158c3897df1927a2ee30e98362f3ab929e1cd62f2dc7c0780ff3050691c93b68332964001e256634a1206b715672bdc60"], 0x4a) [ 1449.627213][ T7901] PF_BRIDGE: br_mdb_parse() with invalid ifindex 14:12:32 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x6, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 14:12:32 executing program 0: unshare(0x8000400) bpf$BPF_MAP_FREEZE(0x4, 0x0, 0x0) 14:12:32 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/87, 0x57}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 14:12:32 executing program 4: r0 = socket(0x400020000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="1f00000054000d0000000d00fc47ff1b070404410000000007000100010039", 0x1f) 14:12:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4fe7d7245727f908) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000100)='X', 0x1}], 0x1}, 0x0) 14:12:32 executing program 1: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x2}) r0 = socket(0xa, 0x5, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=r2, @ANYBLOB="090042007b991a0d553a6e8ce06ac213fcaa791af02aebcfad9f04fb208ed90651b9b44ef144f43158c3897df1927a2ee30e98362f3ab929e1cd62f2dc7c0780ff3050691c93b68332964001e256634a1206b715672bdc60"], 0x4a) [ 1450.113416][ T7909] PF_BRIDGE: br_mdb_parse() with invalid ifindex 14:12:32 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYPTR], 0x8) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000e00)={0x0, 0xffffffff000, 0x0, 0x0, 0x2, [{}, {}]}) 14:12:32 executing program 0: unshare(0x8000400) bpf$BPF_MAP_FREEZE(0x4, 0x0, 0x0) 14:12:32 executing program 4: r0 = socket(0x400020000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="1f00000054000d0000000d00fc47ff1b070404410000000007000100010039", 0x1f) 14:12:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) 14:12:32 executing program 5: sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x10}}], 0x10}], 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/203, 0xcb}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/171, 0xab}], 0x3}}], 0x1, 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000c00)=""/87, 0x57}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 1450.764000][ T7920] PF_BRIDGE: br_mdb_parse() with invalid ifindex 14:12:33 executing program 0: unshare(0x8000400) bpf$BPF_MAP_FREEZE(0x4, 0x0, 0x0) 14:12:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) read$usbfs(r0, &(0x7f0000000100)=""/188, 0xbc) 14:12:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) 14:12:33 executing program 4: r0 = socket(0x400020000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="1f00000054000d0000000d00fc47ff1b070404410000000007000100010039", 0x1f) 14:12:33 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYPTR], 0x8) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000e00)={0x0, 0xffffffff000, 0x0, 0x0, 0x2, [{}, {}]}) 14:12:33 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002f00)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="bf", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/119, 0x77}], 0x1}}], 0x2, 0x40010043, 0x0) 14:12:33 executing program 0: unshare(0x8000400) bpf$BPF_MAP_FREEZE(0x4, 0x0, 0x0) [ 1451.785166][ T7935] PF_BRIDGE: br_mdb_parse() with invalid ifindex 14:12:34 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2163, 0x0) 14:12:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000011c0), 0x4) 14:12:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYPTR], 0x8) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000e00)={0x0, 0xffffffff000, 0x0, 0x0, 0x2, [{}, {}]}) 14:12:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) 14:12:34 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000013c0)='ns\x00') getdents64(r0, &(0x7f0000000280)=""/4096, 0x1028) getdents64(r0, 0x0, 0x0) 14:12:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002f00)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="bf", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/119, 0x77}], 0x1}}], 0x2, 0x40010043, 0x0) 14:12:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000011c0), 0x4) 14:12:34 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2163, 0x0) 14:12:34 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2163, 0x0) 14:12:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) 14:12:34 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYPTR], 0x8) pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=',', 0x1}], 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000e00)={0x0, 0xffffffff000, 0x0, 0x0, 0x2, [{}, {}]}) 14:12:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002f00)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="bf", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/119, 0x77}], 0x1}}], 0x2, 0x40010043, 0x0) 14:12:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000011c0), 0x4) 14:12:34 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2163, 0x0) 14:12:35 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2163, 0x0) 14:12:35 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2163, 0x0) 14:12:35 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/187, 0xbb}}], 0x1, 0x0, 0x0) 14:12:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000002f00)=[{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="bf", 0x1}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002200)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/164, 0xa4}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000500)=""/119, 0x77}], 0x1}}], 0x2, 0x40010043, 0x0) 14:12:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000011c0), 0x4) 14:12:35 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2163, 0x0) 14:12:35 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2163, 0x0) 14:12:35 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2163, 0x0) 14:12:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 14:12:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020092ab29e6bc90313f5c14a818e765b4fd2a0e0ffabd5f884b8215627962f7a4aab6691329692afb3fdcc3e7378871f430fe0e63a139f8432b7c88d952fec2b4b0543063914575e89dce08917ef4c83982304f91f231dc1ecf62c4bf0541ff2b5060b6a4d69b9403c96422fd8632e43e946636599dedd725bcd83c8971198e43e29e4b1c15388e01dee5bf7c4e128ff5b5c146c15db0684e76186c1d4209d8b4158f7b359d8efa69231277e09c47884e9fb0b010687409fc6fa73c91c9504b4460a91a865e0897f10dc1c1e0edc0d560f18478d67cc5cf8dbb0ee5003f6cc7185e99bc93bcb9eb76abba12076a8d076c853092edf73f4224c4e770006630b3a7e43c7e4c90ce6a20fac946584d406aa1cc75103f746d1f026456e44c9a39c62eecdb8bb82ca275e24c5c9095cbc8a6701a2447f9f6e6e4a372717366f176f0e4df46e9e28ede8a00e2a8b3dc"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 14:12:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x10, 0x0, 0x0) 14:12:35 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000002800)=0x1, 0x4) listen(r0, 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) recvmmsg(r1, &(0x7f0000003100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2163, 0x0) 14:12:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r3, 0x408, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) [ 1453.835813][ T7996] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1453.875547][ T8000] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:12:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 14:12:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/187, 0xbb}}], 0x1, 0x0, 0x0) 14:12:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 14:12:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x10, 0x0, 0x0) 14:12:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 1454.353756][ T8019] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:12:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 14:12:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x10, 0x0, 0x0) 14:12:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 14:12:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x10, 0x0, 0x0) 14:12:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 14:12:36 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 1454.851672][ T8035] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:12:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r3, 0x408, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 14:12:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 14:12:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/187, 0xbb}}], 0x1, 0x0, 0x0) 14:12:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r3, 0x408, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 14:12:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/225, 0xe1}], 0x1, 0x9) 14:12:37 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r2, 0x6, 0x22, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) [ 1455.327870][ T8049] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:12:37 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:12:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='stack\x00') preadv(r0, &(0x7f0000000100), 0x2a, 0x0) 14:12:37 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) 14:12:37 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:12:38 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:12:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1023, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:12:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r3, 0x408, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 14:12:38 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:12:38 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/187, 0xbb}}], 0x1, 0x0, 0x0) 14:12:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r3, 0x408, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 14:12:38 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:12:38 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:12:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1023, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:12:38 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 14:12:39 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x4}) 14:12:39 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x937e, &(0x7f00000001c0)="0100000000000000180100000500000300000000000000002faf") 14:12:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1023, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1457.066540][ T32] audit: type=1400 audit(1588255959.190:246): avc: denied { block_suspend } for pid=8102 comm="syz-executor.3" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 14:12:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4a34045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 14:12:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r3, 0x408, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 14:12:39 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x4}) 14:12:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec3, 0x0) fcntl$setstatus(r3, 0x408, 0x0) readv(r2, &(0x7f0000000580)=[{&(0x7f0000000200)=""/105, 0x69}], 0x1) write$binfmt_elf64(r1, 0x0, 0x0) 14:12:39 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x4}) 14:12:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2062b041}, [@call={0x85, 0x0, 0x0, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1023, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:12:39 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x4}) 14:12:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x3c}}, 0x0) 14:12:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4a34045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 14:12:40 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x4}) 14:12:40 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x4}) 14:12:40 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x1e, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)={0x4}) 14:12:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x3c}}, 0x0) 14:12:40 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4a34045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 14:12:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0c00000000ff00000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) dup3(r1, r0, 0x0) 14:12:40 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000001a80)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, 0x0) 14:12:40 executing program 5: r0 = socket(0x42000000015, 0x805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000180)=0x3e) 14:12:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x3c}}, 0x0) 14:12:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0xa, 0x2}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 14:12:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000080)=""/81) 14:12:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f0000000300), 0x10) 14:12:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0xd, &(0x7f0000000540)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b000000000040437802591ce5dca5d6ce408d6e4bab6e4b99076ee873c3190b8e677abc3b3e9bafb4a34045d587d48b71b63efe8df7cf77c6584895b7cd665f186a255483201b327bf878b6ee8f5c9fd14b6969a938"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 14:12:41 executing program 5: r0 = socket(0x42000000015, 0x805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000180)=0x3e) 14:12:41 executing program 2: r0 = socket(0x42000000015, 0x805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000180)=0x3e) 14:12:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x81000000}}]}]}]}, 0x3c}}, 0x0) 14:12:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0xa, 0x2}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 14:12:41 executing program 5: r0 = socket(0x42000000015, 0x805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000180)=0x3e) 14:12:41 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f0000000300), 0x10) 14:12:42 executing program 2: r0 = socket(0x42000000015, 0x805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000180)=0x3e) 14:12:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0xa, 0x2}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 14:12:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 14:12:42 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 14:12:42 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f0000000300), 0x10) 14:12:42 executing program 5: r0 = socket(0x42000000015, 0x805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000180)=0x3e) 14:12:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0xa, 0x2}]}, &(0x7f0000000100)='GPL\x00'}, 0x3b) 14:12:42 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 14:12:42 executing program 2: r0 = socket(0x42000000015, 0x805, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[@ANYRES32], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000180)=0x3e) 14:12:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 14:12:42 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000680)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r2}, 0x10) write(r0, &(0x7f0000000300), 0x10) 14:12:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) 14:12:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 14:12:43 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 14:12:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x40}}, 0x0) 14:12:43 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 14:12:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 14:12:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) 14:12:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) [ 1461.185979][ T8293] 9pnet: Insufficient options for proto=fd 14:12:43 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x2d, &(0x7f0000000340)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 14:12:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x48}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:12:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) 14:12:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 14:12:43 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x40}}, 0x0) 14:12:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 14:12:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x48}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:12:43 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x9}) 14:12:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, 0x0, &(0x7f00000000c0)) 14:12:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x1c, r3, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 14:12:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x40}}, 0x0) 14:12:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x48}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:12:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x9}) 14:12:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x14, 0x2, [@TCA_FQ_LOW_RATE_THRESHOLD={0x8}, @TCA_FQ_RATE_ENABLE={0x8}]}}]}, 0x40}}, 0x0) 14:12:44 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x13}, 0x6d) 14:12:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a000000000000040000000000000000000000210000000000010020bd0000000200010001000000000000020004000005000500000000000a004872bbb689620900b24225c1d4405b92593f7710aa00007c201700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 14:12:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{0x0, 0x0, 0x0, 0x0, 0x800}]}, 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe588}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20020000}, 0x1) 14:12:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x48}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:12:44 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x13}, 0x6d) [ 1462.771551][ T8346] device lo entered promiscuous mode 14:12:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x9}) 14:12:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:12:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a000000000000040000000000000000000000210000000000010020bd0000000200010001000000000000020004000005000500000000000a004872bbb689620900b24225c1d4405b92593f7710aa00007c201700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 14:12:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) [ 1463.153387][ T8350] Y­4`Ò˜: renamed from lo 14:12:45 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x13}, 0x6d) 14:12:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x9}) 14:12:45 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a000000000000040000000000000000000000210000000000010020bd0000000200010001000000000000020004000005000500000000000a004872bbb689620900b24225c1d4405b92593f7710aa00007c201700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 14:12:45 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 14:12:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{0x0, 0x0, 0x0, 0x0, 0x800}]}, 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe588}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20020000}, 0x1) 14:12:46 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x13}, 0x6d) 14:12:46 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a000000000000040000000000000000000000210000000000010020bd0000000200010001000000000000020004000005000500000000000a004872bbb689620900b24225c1d4405b92593f7710aa00007c201700410000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 14:12:46 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 14:12:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{0x0, 0x0, 0x0, 0x0, 0x800}]}, 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe588}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20020000}, 0x1) [ 1464.371044][ T8393] device lo entered promiscuous mode [ 1464.629508][ T8394] Y­4`Ò˜: renamed from lo 14:12:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:12:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{0x0, 0x0, 0x0, 0x0, 0x800}]}, 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe588}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20020000}, 0x1) 14:12:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{0x0, 0x0, 0x0, 0x0, 0x800}]}, 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe588}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20020000}, 0x1) 14:12:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 14:12:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000004c0)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 14:12:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{0x0, 0x0, 0x0, 0x0, 0x800}]}, 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe588}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20020000}, 0x1) [ 1464.976169][ T8400] device lo entered promiscuous mode 14:12:47 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) [ 1465.345373][ T8407] Y­4`Ò˜: renamed from lo 14:12:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{0x0, 0x0, 0x0, 0x0, 0x800}]}, 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe588}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20020000}, 0x1) 14:12:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000004c0)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 14:12:47 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{0x0, 0x0, 0x0, 0x0, 0x800}]}, 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe588}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20020000}, 0x1) 14:12:47 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{0x0, 0x0, 0x0, 0x0, 0x800}]}, 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe588}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20020000}, 0x1) 14:12:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 14:12:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350300000fff07006706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000326d3c5be9525db67754bb12feffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d00041282ee458910fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c95aafa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f8d2001e03a651bb96589a7eab04871bc47287cd313f00000000000000407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b1e3ee0152204db76a91a95ca0e51a9e8565bc571a1281ca383da2aa870054e07ca578763cec91240e97632e9129884768f20a7de7203084e84254e6895a784b81f501a8485a69efc6dd4f42650acfd36a0d6103a9fc5bfb35b86db94b742af3958fedbc04636f41ee14e9c8b32a505756d3760b4616de293faf5144010388c21a0dd4f7b1a0b19349b69ae0989311bef5eb7b34fa11e6aadf9f29830e3dc6a84113a1c6c0a932d792b1547eaffcc2e827e205eac1d4633ab49fb3ab500b94fb3e6b5b6402274588d1a16ef371d81a9608046534921edc96089f8d0c0af6b4e5e44b3ebc13aaec8cae4"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:12:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000004c0)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 14:12:48 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 14:12:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000004c0)={0x14, r1, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 14:12:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 14:12:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) shutdown(r0, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = socket(0x2, 0x3, 0x100000001) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r2, &(0x7f0000000240)="04e5b6877d124a04f65f75", 0xb, 0x8002, 0x0, 0x0) write$binfmt_elf32(r2, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [{0x0, 0x0, 0x0, 0x0, 0x800}]}, 0x54) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="1af5ef04f25331f2c060d7db7959a2f8d4cb0baf48ba8a24a25b0101000095fb747f57b7490700000000000000239f3b62d2e25f348b729db5ccf8a8c771329c6867a9e6d3616c829a9eb1c09f07", @ANYRES16=r4, @ANYBLOB="000000000000cb000000000000000700"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x38, r4, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0xc0804}, 0x1c890) sendmsg$NLBL_CIPSOV4_C_REMOVE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r4, 0x10, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xba80}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe588}]}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20020000}, 0x1) 14:12:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:12:49 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffffffffffdd) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:12:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 14:12:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000b40)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf2000000000000015000000080000002d0301000000000095000000000000006916000000000000bf67000000000000350300000fff07006706000002000000070300000ee60060bf050000000000004f650000000000006507f9ff01000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000326d3c5be9525db67754bb12feffffff8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af6d71d79a5e12814cb1d8a5d4601d295c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d00041282ee458910fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a81762bab8395fa64810b5b40d893ea8fe0185473d51b546cad3f1d5af65727546e7c95aafa1f6ab689fde4de4e63ede20271a51445dc8da39e5b0ab70100010000000000d04acd6002d4519af619e3cca4d69e0dee5eb106774a8f3e6916df85aaf34c4756ad3a6d75ec88158f0200000000c8fb735fd552bdc206004aeb0743eb2dc819b6cf5c8ac86d8a297dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbb40b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a7afaab43176e65ec1118d46d1e827f3472f4445d253887a5ad103649afa17690884f8d2001e03a651bb96589a7eab04871bc47287cd313f00000000000000407d000000000000000000000000005f37d83f84e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce699452050000000000000026a0f6a5480a55c22fe394ac000000000000000000000000000000437d57defb79ea6a58bc3eeed729a2f95e1d6a1fc3857ff51b1e3ee0152204db76a91a95ca0e51a9e8565bc571a1281ca383da2aa870054e07ca578763cec91240e97632e9129884768f20a7de7203084e84254e6895a784b81f501a8485a69efc6dd4f42650acfd36a0d6103a9fc5bfb35b86db94b742af3958fedbc04636f41ee14e9c8b32a505756d3760b4616de293faf5144010388c21a0dd4f7b1a0b19349b69ae0989311bef5eb7b34fa11e6aadf9f29830e3dc6a84113a1c6c0a932d792b1547eaffcc2e827e205eac1d4633ab49fb3ab500b94fb3e6b5b6402274588d1a16ef371d81a9608046534921edc96089f8d0c0af6b4e5e44b3ebc13aaec8cae4"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1467.163454][ T8463] could not allocate digest TFM handle crc32c-intel [ 1467.221846][ T8463] could not allocate digest TFM handle crc32c-intel 14:12:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:12:49 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 14:12:49 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 1467.562897][ T8487] selinux_netlink_send: 65 callbacks suppressed [ 1467.562943][ T8487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8487 comm=syz-executor.3 14:12:49 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$video(0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x80103, 0x0) dup2(r0, r1) [ 1467.653053][ T8487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8487 comm=syz-executor.3 [ 1467.717547][ T8487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8487 comm=syz-executor.3 14:12:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) [ 1467.817190][ T8487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8487 comm=syz-executor.3 [ 1467.908341][ T8487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8487 comm=syz-executor.3 14:12:50 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 1468.005939][ T8487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8487 comm=syz-executor.3 [ 1468.097783][ T8500] could not allocate digest TFM handle crc32c-intel [ 1468.124403][ T8487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8487 comm=syz-executor.3 14:12:50 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) [ 1468.217817][ T8487] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8487 comm=syz-executor.3 [ 1468.236752][ T8512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8512 comm=syz-executor.3 14:12:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xed}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x21}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x75}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x78}}, 0x0) [ 1468.318257][ T8512] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8512 comm=syz-executor.3 14:12:50 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 14:12:50 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffffffffffdd) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:12:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 14:12:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xed}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x21}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x75}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x78}}, 0x0) [ 1468.554983][ T8525] IPVS: ftp: loaded support on port[0] = 21 14:12:50 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 14:12:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) [ 1469.016822][ T8529] could not allocate digest TFM handle crc32c-intel 14:12:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xed}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x21}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x75}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x78}}, 0x0) 14:12:51 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xbe, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 14:12:51 executing program 1: keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={'crc32c-intel\x00\x03\x00\x00\x00\x00\x00\x01\x00'}}) 14:12:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x78, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0xed}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x21}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e24}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x4}, @IFLA_IPTUN_ENCAP_LIMIT={0x5, 0x6, 0x75}]}}}, @IFLA_OPERSTATE={0x5, 0x3, 0x25}]}, 0x78}}, 0x0) [ 1469.789006][ T8580] could not allocate digest TFM handle crc32c-intel [ 1470.196699][ T8525] IPVS: ftp: loaded support on port[0] = 21 14:12:52 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) 14:12:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 14:12:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) 14:12:52 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffffffffffdd) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:12:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) 14:12:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2000, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r1, r0, 0x0) [ 1470.567684][ T39] tipc: TX() has been purged, node left! 14:12:52 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) 14:12:53 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000018c0)=ANY=[@ANYBLOB="1b5b070731004b"], 0x7) [ 1470.898371][ T8641] IPVS: ftp: loaded support on port[0] = 21 14:12:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) 14:12:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) [ 1471.103678][ T8646] IPVS: ftp: loaded support on port[0] = 21 14:12:53 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fffffff}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f507000909000a00800000000000000000000800190000070000", 0x24) 14:12:53 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r6, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x50}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0xffffffffffffffdd) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 14:12:55 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) 14:12:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) 14:12:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050017624007a2a30005000040", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000002d003f02000000000000000700000000", @ANYRES32=r5, @ANYBLOB="00100100000000000000f1ff"], 0x24}}, 0x4) 14:12:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fffffff}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f507000909000a00800000000000000000000800190000070000", 0x24) 14:12:55 executing program 3: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x141402, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, 0x0, 0x0) 14:12:55 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x2c}}, 0x0) [ 1473.591588][ T8736] IPVS: ftp: loaded support on port[0] = 21 14:12:55 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) 14:12:55 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fffffff}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f507000909000a00800000000000000000000800190000070000", 0x24) 14:12:55 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x10000000, 0x0, 0x0, "bff7b08cea9ee7dc9a1e880d7fd582486dd33a"}) [ 1473.867177][ T39] tipc: TX() has been purged, node left! [ 1474.009509][ T39] tipc: TX() has been purged, node left! 14:12:56 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x2c}}, 0x0) [ 1474.124768][ T39] tipc: TX() has been purged, node left! 14:12:56 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:12:56 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7fffffff}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f507000909000a00800000000000000000000800190000070000", 0x24) [ 1474.199291][ T8767] IPVS: ftp: loaded support on port[0] = 21 14:12:57 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) 14:12:57 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 14:12:57 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:12:57 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x2c}}, 0x0) 14:12:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x40000000}]}, 0x28}}, 0x0) 14:12:58 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)={0x34, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x4}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x34}}, 0x0) 14:12:58 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) [ 1476.135563][ T8809] IPVS: ftp: loaded support on port[0] = 21 14:12:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:12:58 executing program 3: socket$nl_rdma(0x10, 0x3, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x2c}}, 0x0) 14:12:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x40000000}]}, 0x28}}, 0x0) [ 1476.470177][ T8847] IPVS: ftp: loaded support on port[0] = 21 14:12:58 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 14:12:58 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 14:13:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x853aa63c1a5e70fa, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x400000, 0x0) 14:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x40000000}]}, 0x28}}, 0x0) 14:13:00 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="a0d35b1002bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @local}, "080063f1be281c01"}}}}}, 0x0) 14:13:00 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000002c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}]}]}, 0x28}}, 0x0) 14:13:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r1, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 1478.547995][ T39] tipc: TX() has been purged, node left! 14:13:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r1, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 14:13:00 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 14:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x40000000}]}, 0x28}}, 0x0) 14:13:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x6}}}, 0x24}}, 0x0) 14:13:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x2040400) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 1478.721064][ T39] tipc: TX() has been purged, node left! [ 1478.767498][ T8898] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. [ 1478.859277][ T39] tipc: TX() has been purged, node left! [ 1479.046847][ T39] tipc: TX() has been purged, node left! 14:13:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 14:13:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x6}}}, 0x24}}, 0x0) 14:13:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r1, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 14:13:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x2040400) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 14:13:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) close(r0) 14:13:01 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 14:13:01 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) close(r0) 14:13:01 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 14:13:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, r1, 0x21, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) 14:13:01 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) [ 1479.681269][ T8919] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 14:13:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x6}}}, 0x24}}, 0x0) 14:13:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) close(r0) 14:13:02 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) 14:13:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x2040400) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 14:13:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) close(r0) 14:13:02 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x0) 14:13:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newchain={0x24, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x6}}}, 0x24}}, 0x0) 14:13:02 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) close(r0) 14:13:02 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @source_quench={0x11, 0x0, 0x0, 0x10000e0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}}, 0x0) [ 1480.362859][ T8936] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 14:13:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x2040400) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 14:13:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) close(r0) 14:13:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:13:03 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:13:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) 14:13:03 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) [ 1480.985608][ T8949] A link change request failed with some changes committed already. Interface Y­4`Ò˜ may have been left with an inconsistent configuration, please check. 14:13:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x40000000003, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x20000000, 0x0}, 0x2c) close(r0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsa\x00', 0x0, 0x0) poll(&(0x7f0000000280), 0x200000000000007a, 0x0) close(r0) 14:13:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup3(r0, r1, 0x0) [ 1481.283999][ T32] audit: type=1400 audit(1588255983.410:247): avc: denied { ioctl } for pid=8955 comm="syz-executor.1" path="socket:[292322]" dev="sockfs" ino=292322 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 14:13:03 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000000)=0x9, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb], 0x2}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:13:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) 14:13:03 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 14:13:03 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x403e131, 0xffffffffffffffff, 0x0) 14:13:03 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:13:03 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:13:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:13:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) 14:13:04 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x403e131, 0xffffffffffffffff, 0x0) 14:13:04 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 14:13:04 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:13:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:13:04 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x3, 0x4}]}}, &(0x7f0000000140)=""/210, 0x26, 0xd2, 0x8}, 0x20) 14:13:04 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f5ffe0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x400, 0x2}, 0x20) 14:13:04 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x403e131, 0xffffffffffffffff, 0x0) [ 1482.481637][ T8994] BPF:[1] Invalid btf_info:4030000 14:13:04 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x3, 0x4}]}}, &(0x7f0000000140)=""/210, 0x26, 0xd2, 0x8}, 0x20) [ 1482.513983][ T8996] BPF:[1] Invalid btf_info:4030000 14:13:04 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 14:13:04 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0x0) 14:13:04 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 1482.775650][ T9005] BPF:[1] Invalid btf_info:4030000 14:13:04 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x3, 0x4}]}}, &(0x7f0000000140)=""/210, 0x26, 0xd2, 0x8}, 0x20) 14:13:05 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc008561b, &(0x7f00000000c0)={0x980900}) 14:13:05 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) writev(r1, &(0x7f0000001c80)=[{&(0x7f0000001780)="a4", 0x1}], 0x1) splice(r1, 0x0, r0, 0x0, 0x7fff, 0x0) 14:13:05 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x403e131, 0xffffffffffffffff, 0x0) 14:13:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1a) [ 1483.124852][ T9012] BPF:[1] Invalid btf_info:4030000 14:13:05 executing program 0: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x3, 0x4}]}}, &(0x7f0000000140)=""/210, 0x26, 0xd2, 0x8}, 0x20) 14:13:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 14:13:05 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)='F', 0xfffff, r0) [ 1483.436858][ T9023] BPF:[1] Invalid btf_info:4030000 14:13:05 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) lseek(r0, 0x0, 0x3) 14:13:05 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x1f) close(r0) 14:13:05 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1a) 14:13:05 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) r4 = eventfd(0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) 14:13:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) [ 1483.950354][ T32] audit: type=1804 audit(1588255986.080:248): pid=9039 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1660/bus" dev="sda1" ino=17186 res=1 14:13:06 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x1f) close(r0) 14:13:06 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) lseek(r0, 0x0, 0x3) [ 1484.073409][ T32] audit: type=1804 audit(1588255986.120:249): pid=9039 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1660/bus" dev="sda1" ino=17186 res=1 14:13:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1a) 14:13:06 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) r4 = eventfd(0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) 14:13:06 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 14:13:06 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1a) [ 1484.653431][ T32] audit: type=1804 audit(1588255986.780:250): pid=9052 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1661/bus" dev="sda1" ino=16293 res=1 14:13:10 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)='F', 0xfffff, r0) 14:13:10 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) lseek(r0, 0x0, 0x3) 14:13:10 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x1f) close(r0) 14:13:10 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) r4 = eventfd(0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) 14:13:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) 14:13:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000004b80)=[{{&(0x7f0000000300)=@caif=@dgm={0x25, 0x6}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:13:10 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007910000f30516000a000100010423dcffdf00", 0x1f) close(r0) [ 1488.190929][ T32] audit: type=1804 audit(1588255990.320:251): pid=9066 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1662/bus" dev="sda1" ino=16146 res=1 14:13:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0xffffffb1}]}, 0x2c}}, 0x0) 14:13:10 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) lseek(r0, 0x0, 0x3) 14:13:10 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) r4 = eventfd(0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r4}]) 14:13:10 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000004b80)=[{{&(0x7f0000000300)=@caif=@dgm={0x25, 0x6}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:13:10 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3b) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x52, &(0x7f0000000100)=ANY=[@ANYBLOB="0e550edd7f71bbb18bc2543e194ffb095437d657d6bbbbbbbbbbf869000000884860a9be6800180600000000000000000000000000000000002001000000000000000000000000000000000000000000000000000000000000000000000001b4db522e8ea20c59a7670a008db818ff6b6c6581f7846cba03622188bd59cfc48633ce66c41894468ea369b8342d7a1284c019a508df148d73eecfe9d7d6e021460a61c9288a5048108797d47e"], 0x0) [ 1488.737132][ T32] audit: type=1804 audit(1588255990.860:252): pid=9084 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1663/bus" dev="sda1" ino=16114 res=1 14:13:14 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)='F', 0xfffff, r0) 14:13:14 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) 14:13:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0xffffffb1}]}, 0x2c}}, 0x0) 14:13:14 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000007c0)="24000000180007841dfffd946f61050002008100fe038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 14:13:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000004b80)=[{{&(0x7f0000000300)=@caif=@dgm={0x25, 0x6}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:13:14 executing program 2: syz_mount_image$iso9660(&(0x7f00000003c0)='iso9660\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)=ANY=[@ANYBLOB='mode=0']) [ 1492.021967][ T9101] IPVS: ftp: loaded support on port[0] = 21 14:13:14 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000300", @ANYRES32=r2, @ANYBLOB="52d6f3b5666ba6ba17a1a453a231528a5c16dac8a9619da8d882c07ed6f15284e4155cc94d868b1eebf0b81043e2a0d1b7d5f72db8e9623aa2979e13946339f5fdfa118592403a98799c6e5264"], 0x3c}}, 0x0) 14:13:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0xffffffb1}]}, 0x2c}}, 0x0) 14:13:14 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000004b80)=[{{&(0x7f0000000300)=@caif=@dgm={0x25, 0x6}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:13:14 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) 14:13:15 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000300", @ANYRES32=r2, @ANYBLOB="52d6f3b5666ba6ba17a1a453a231528a5c16dac8a9619da8d882c07ed6f15284e4155cc94d868b1eebf0b81043e2a0d1b7d5f72db8e9623aa2979e13946339f5fdfa118592403a98799c6e5264"], 0x3c}}, 0x0) 14:13:15 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 1493.947403][ T9109] IPVS: ftp: loaded support on port[0] = 21 [ 1495.172515][T27979] tipc: TX() has been purged, node left! 14:13:18 executing program 3: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)='F', 0xfffff, r0) 14:13:18 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue1\x00'}) 14:13:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a3000580db00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x2c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@TCA_CHAIN={0x8, 0xb, 0xffffffb1}]}, 0x2c}}, 0x0) 14:13:18 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000300", @ANYRES32=r2, @ANYBLOB="52d6f3b5666ba6ba17a1a453a231528a5c16dac8a9619da8d882c07ed6f15284e4155cc94d868b1eebf0b81043e2a0d1b7d5f72db8e9623aa2979e13946339f5fdfa118592403a98799c6e5264"], 0x3c}}, 0x0) 14:13:18 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$BATADV_CMD_GET_DAT_CACHE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r0, 0x1}, 0x14}}, 0x0) 14:13:18 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000007c0)="24000000180007841dfffd946f61050002008100fe038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) [ 1496.634567][ T9184] IPVS: ftp: loaded support on port[0] = 21 14:13:19 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000300", @ANYRES32=r2, @ANYBLOB="52d6f3b5666ba6ba17a1a453a231528a5c16dac8a9619da8d882c07ed6f15284e4155cc94d868b1eebf0b81043e2a0d1b7d5f72db8e9623aa2979e13946339f5fdfa118592403a98799c6e5264"], 0x3c}}, 0x0) 14:13:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="edffb100225e1d406adb04cc466b03000000661abf00000c50097eda13000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\'\x00'/20, @ANYRES32=r5, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 14:13:19 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 14:13:19 executing program 1: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/zoneinfo\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 14:13:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000d42f0000000005000000180001801400020073797a5f74756e0000000000000000001800038008000400cfd1e49b080002002000000004000100"], 0x44}}, 0x0) 14:13:19 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') getdents64(r0, &(0x7f0000000040)=""/32, 0x20) getdents(r0, &(0x7f00000020c0)=""/45, 0x2d) [ 1498.584048][T27979] tipc: TX() has been purged, node left! [ 1500.916458][T27979] tipc: TX() has been purged, node left! 14:13:23 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000007c0)="24000000180007841dfffd946f61050002008100fe038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 14:13:23 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 14:13:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="edffb100225e1d406adb04cc466b03000000661abf00000c50097eda13000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\'\x00'/20, @ANYRES32=r5, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 14:13:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000d42f0000000005000000180001801400020073797a5f74756e0000000000000000001800038008000400cfd1e49b080002002000000004000100"], 0x44}}, 0x0) 14:13:23 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 14:13:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1d5a1745a86d050b000064abbea1"], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000002, 0x0, 0x0, [0x6000000]}) [ 1501.991212][ T9260] IPVS: ftp: loaded support on port[0] = 21 14:13:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000d42f0000000005000000180001801400020073797a5f74756e0000000000000000001800038008000400cfd1e49b080002002000000004000100"], 0x44}}, 0x0) 14:13:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 14:13:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="edffb100225e1d406adb04cc466b03000000661abf00000c50097eda13000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\'\x00'/20, @ANYRES32=r5, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 14:13:24 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 14:13:24 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1d5a1745a86d050b000064abbea1"], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000002, 0x0, 0x0, [0x6000000]}) 14:13:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000d42f0000000005000000180001801400020073797a5f74756e0000000000000000001800038008000400cfd1e49b080002002000000004000100"], 0x44}}, 0x0) 14:13:26 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000007c0)="24000000180007841dfffd946f61050002008100fe038b0502000800080005000400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) 14:13:26 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r3, r2, 0x0, 0x7ffff000) 14:13:26 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 14:13:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="edffb100225e1d406adb04cc466b03000000661abf00000c50097eda13000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000b80)=ANY=[@ANYBLOB='$\x00\x00\x00f\x00\'\x00'/20, @ANYRES32=r5, @ANYBLOB='\x00'/12], 0x24}}, 0x0) 14:13:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1d5a1745a86d050b000064abbea1"], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000002, 0x0, 0x0, [0x6000000]}) 14:13:26 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) [ 1504.188870][T27979] tipc: TX() has been purged, node left! [ 1504.411462][ T9349] IPVS: ftp: loaded support on port[0] = 21 14:13:26 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 14:13:26 executing program 1: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 14:13:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000002c40)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 14:13:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 14:13:26 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="1d5a1745a86d050b000064abbea1"], 0x3ff800) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000002, 0x0, 0x0, [0x6000000]}) [ 1505.015615][ T9384] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1505.152112][ T9394] bond9: (slave sit5): The slave device specified does not support setting the MAC address [ 1505.167860][ T9394] bond9: (slave sit5): Error -95 calling set_mac_address 14:13:27 executing program 2: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x2000301e}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000140)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) [ 1505.566659][ T9394] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1505.605301][ T9394] bond10 (uninitialized): Released all slaves 14:13:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 14:13:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000002c40)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 14:13:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 14:13:28 executing program 3: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@nocase='nocase'}]}) 14:13:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 14:13:28 executing program 4: socketpair(0x23, 0x2, 0x0, &(0x7f00000003c0)) [ 1506.775814][ T9452] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1506.813964][T27979] tipc: TX() has been purged, node left! [ 1506.876764][ T9458] bond10: (slave sit5): The slave device specified does not support setting the MAC address [ 1506.892577][ T9458] bond10: (slave sit5): Error -95 calling set_mac_address 14:13:29 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0x14) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) 14:13:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000002c40)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 14:13:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 14:13:29 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc044565d, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cf55b575"}}) 14:13:29 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0x14) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) 14:13:29 executing program 4: socketpair(0x23, 0x2, 0x0, &(0x7f00000003c0)) 14:13:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 14:13:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 14:13:29 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0x14) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) 14:13:29 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0x14) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) 14:13:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000030c0)={0x0, 0x0, &(0x7f0000003080)={&(0x7f0000002c40)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) [ 1507.585043][ T9513] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 14:13:29 executing program 4: socketpair(0x23, 0x2, 0x0, &(0x7f00000003c0)) [ 1507.704189][ T9524] bond11: (slave sit5): The slave device specified does not support setting the MAC address [ 1507.724327][ T9524] bond11: (slave sit5): Error -95 calling set_mac_address 14:13:29 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0x14) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) 14:13:30 executing program 1: socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r2}}]}, 0x3c}}, 0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='ns\x00') preadv(r3, &(0x7f0000000140), 0x0, 0x184) 14:13:30 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0x14) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) 14:13:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x6, 0x7, &(0x7f0000000000), 0x4) 14:13:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:13:30 executing program 4: socketpair(0x23, 0x2, 0x0, &(0x7f00000003c0)) 14:13:30 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 14:13:30 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14}, 0x14) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) 14:13:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 14:13:30 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1158000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 14:13:30 executing program 2: r0 = socket(0x1, 0x2, 0x0) shutdown(r0, 0x1) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 14:13:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1508.999304][ T9581] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1509.070505][ T9586] bond12: (slave sit5): The slave device specified does not support setting the MAC address [ 1509.086642][ T9586] bond12: (slave sit5): Error -95 calling set_mac_address 14:13:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:13:32 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_open_procfs(0x0, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) 14:13:32 executing program 2: r0 = socket(0x1, 0x2, 0x0) shutdown(r0, 0x1) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 14:13:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xb) 14:13:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:13:32 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x2c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) 14:13:32 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1158000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 14:13:33 executing program 2: r0 = socket(0x1, 0x2, 0x0) shutdown(r0, 0x1) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 14:13:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2, 0x0, 0x2}, [@call]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:13:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xb) 14:13:33 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x2c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) 14:13:33 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x401, 0x0, 0x0, {0x2, 0x2, 0x14}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_DST={0x4, 0x1, @dev}]}, 0x2c}}, 0x0) 14:13:33 executing program 2: r0 = socket(0x1, 0x2, 0x0) shutdown(r0, 0x1) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 14:13:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xb) [ 1511.546519][ T9682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:13:33 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x2c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) 14:13:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x14, "2792ca8d10310390de0678ea66eba700"}, @exp_fastopen={0xfe, 0x13, 0xf989, "a6b2fe7fc2c0778673bc1691fbbfb0"}, @mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 14:13:33 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x401, 0x0, 0x0, {0x2, 0x2, 0x14}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_DST={0x4, 0x1, @dev}]}, 0x2c}}, 0x0) 14:13:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000), 0xb) [ 1512.061395][ T9697] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:13:34 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1158000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 14:13:34 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='/dev/nullb0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 14:13:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x14, "2792ca8d10310390de0678ea66eba700"}, @exp_fastopen={0xfe, 0x13, 0xf989, "a6b2fe7fc2c0778673bc1691fbbfb0"}, @mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 14:13:34 executing program 0: r0 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000840)={0x2c, r0, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8}]}, 0x2c}}, 0x0) 14:13:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x401, 0x0, 0x0, {0x2, 0x2, 0x14}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_DST={0x4, 0x1, @dev}]}, 0x2c}}, 0x0) 14:13:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) [ 1512.551545][ T9711] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1512.653197][ T9714] /dev/nullb0: Can't open blockdev 14:13:34 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='/dev/nullb0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) [ 1512.682900][ T9718] /dev/nullb0: Can't open blockdev 14:13:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x14, "2792ca8d10310390de0678ea66eba700"}, @exp_fastopen={0xfe, 0x13, 0xf989, "a6b2fe7fc2c0778673bc1691fbbfb0"}, @mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 14:13:34 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_newrule={0x2c, 0x20, 0x401, 0x0, 0x0, {0x2, 0x2, 0x14}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_DST={0x4, 0x1, @dev}]}, 0x2c}}, 0x0) 14:13:34 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 14:13:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x8a, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x14, "2792ca8d10310390de0678ea66eba700"}, @exp_fastopen={0xfe, 0x13, 0xf989, "a6b2fe7fc2c0778673bc1691fbbfb0"}, @mss={0x2, 0x4}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x22, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) 14:13:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) [ 1513.128241][ T9725] /dev/nullb0: Can't open blockdev [ 1513.148301][ T9727] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 14:13:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1158000, 0x1000}, 0x20) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) 14:13:35 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 14:13:35 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='/dev/nullb0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 14:13:35 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x1083004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x20e682e, &(0x7f0000000140)={[{@init_itable_val={'init_itable', 0x3d, 0xffffffffa0028000}}]}) 14:13:35 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 14:13:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 14:13:36 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) [ 1514.085600][ T9756] /dev/nullb0: Can't open blockdev 14:13:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) 14:13:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 14:13:36 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000640)=ANY=[@ANYBLOB='/dev/nullb0'], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='xfs\x00', 0x0, 0x0) 14:13:36 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 14:13:36 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xc8, &(0x7f0000000140), &(0x7f00000000c0)=0x4) [ 1514.721313][ T9784] /dev/nullb0: Can't open blockdev 14:13:37 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 14:13:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x80) 14:13:37 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 14:13:37 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x1, 0x1, 0x301}, 0x14}}, 0x0) 14:13:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)=""/73, 0x49) 14:13:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000001140)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000001180)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cbef873e"}, 0x0, 0x0, @fd}) 14:13:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)=""/73, 0x49) 14:13:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x80) 14:13:37 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) bind$unix(r2, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) listen(r2, 0x0) shutdown(r2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x77540947ad9a168d}) 14:13:37 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, 0x0, 0x0) 14:13:37 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000600)=@newtaction={0xb0, 0x30, 0x53b, 0x0, 0x0, {}, [{0x9c, 0x1, [@m_simple={0x98, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x80, 0x3, '\b\x00\x00\x00\x00\x00\x00\x00\x1e\xe4*\xf1#;\xb5q\'\xca\x81b\xc2\xfe0\xe4\xa0\xc9\xd5&\xd5\xd0%4z\xfe\xd0\xe5\xbe\xc5\xd6|(\x86\xb1\xc2\xc3\x8f\x9a\xbf\xcd\xf7\xe5-jwC\x95\xf7k\xb5r:X\x9b\x1e\xd4\x1b\xc4U\xff\xe4\x8d|_p\xca\xb0\xc6\xa5\xa2-$\x1b\fwP\xac/\xac\xea\t\x81\xcf\xee<\"\xb6%\xb2_\x11\xa5\xeb*m\x81\x8c\x0e\x9e\xef\xec\x00\xc5\x1f\x03@\xb3\xb7E\x99\xf3\x1bS\xc8L'}]}, {0x4}}}]}]}, 0xb0}}, 0x0) 14:13:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)=""/73, 0x49) [ 1516.015499][ T9829] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. 14:13:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000003c0012800800010067726500300002800400120008000100", @ANYRES32=0x0, @ANYBLOB="060003000100000008000700e0000002060003000000000005000a00000000000800cc00", @ANYRES32=0x0, @ANYBLOB="83c72a1c435fbf32c8ed5138ae3a6012e5e7ca827a1b3f01344dc3b68ca82ac31251f77b83a101651646da05e064d79285662e91e85b1fd2a61c9fca42ce07f1ad3c6fb6bca23bfa0811ab8fc8bd2236bad8e4c0ef176ef1699a53af44e436bc419e8008cab6537ee2ee5ca32f48224ff6988c6e90d6248772bf74a9daab8e5841efcefbcbfc6a8edef950de57282023f77edb45679a8af80a81daf6e24a56204079e7898ad88ab0e762a8fa2773fa71e6cd1334b7d0d9"], 0x64}}, 0x0) 14:13:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000600)=@newtaction={0xb0, 0x30, 0x53b, 0x0, 0x0, {}, [{0x9c, 0x1, [@m_simple={0x98, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x80, 0x3, '\b\x00\x00\x00\x00\x00\x00\x00\x1e\xe4*\xf1#;\xb5q\'\xca\x81b\xc2\xfe0\xe4\xa0\xc9\xd5&\xd5\xd0%4z\xfe\xd0\xe5\xbe\xc5\xd6|(\x86\xb1\xc2\xc3\x8f\x9a\xbf\xcd\xf7\xe5-jwC\x95\xf7k\xb5r:X\x9b\x1e\xd4\x1b\xc4U\xff\xe4\x8d|_p\xca\xb0\xc6\xa5\xa2-$\x1b\fwP\xac/\xac\xea\t\x81\xcf\xee<\"\xb6%\xb2_\x11\xa5\xeb*m\x81\x8c\x0e\x9e\xef\xec\x00\xc5\x1f\x03@\xb3\xb7E\x99\xf3\x1bS\xc8L'}]}, {0x4}}}]}]}, 0xb0}}, 0x0) 14:13:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x80) 14:13:38 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, 0x0, 0x0) 14:13:38 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 14:13:38 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) fgetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000140)=""/73, 0x49) [ 1516.511444][ T9852] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. 14:13:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000003c0012800800010067726500300002800400120008000100", @ANYRES32=0x0, @ANYBLOB="060003000100000008000700e0000002060003000000000005000a00000000000800cc00", @ANYRES32=0x0, @ANYBLOB="83c72a1c435fbf32c8ed5138ae3a6012e5e7ca827a1b3f01344dc3b68ca82ac31251f77b83a101651646da05e064d79285662e91e85b1fd2a61c9fca42ce07f1ad3c6fb6bca23bfa0811ab8fc8bd2236bad8e4c0ef176ef1699a53af44e436bc419e8008cab6537ee2ee5ca32f48224ff6988c6e90d6248772bf74a9daab8e5841efcefbcbfc6a8edef950de57282023f77edb45679a8af80a81daf6e24a56204079e7898ad88ab0e762a8fa2773fa71e6cd1334b7d0d9"], 0x64}}, 0x0) 14:13:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x0, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x5}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x80) 14:13:38 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, 0x0, 0x0) 14:13:38 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000600)=@newtaction={0xb0, 0x30, 0x53b, 0x0, 0x0, {}, [{0x9c, 0x1, [@m_simple={0x98, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x80, 0x3, '\b\x00\x00\x00\x00\x00\x00\x00\x1e\xe4*\xf1#;\xb5q\'\xca\x81b\xc2\xfe0\xe4\xa0\xc9\xd5&\xd5\xd0%4z\xfe\xd0\xe5\xbe\xc5\xd6|(\x86\xb1\xc2\xc3\x8f\x9a\xbf\xcd\xf7\xe5-jwC\x95\xf7k\xb5r:X\x9b\x1e\xd4\x1b\xc4U\xff\xe4\x8d|_p\xca\xb0\xc6\xa5\xa2-$\x1b\fwP\xac/\xac\xea\t\x81\xcf\xee<\"\xb6%\xb2_\x11\xa5\xeb*m\x81\x8c\x0e\x9e\xef\xec\x00\xc5\x1f\x03@\xb3\xb7E\x99\xf3\x1bS\xc8L'}]}, {0x4}}}]}]}, 0xb0}}, 0x0) 14:13:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 14:13:39 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000080)={@link_local, @broadcast, @void, {@ipv4={0x6000, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private}}}}}, 0x0) [ 1517.087448][ T9870] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. 14:13:39 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1f, 0x2}, @ramp}) write$evdev(r0, &(0x7f0000000040), 0x373) 14:13:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000003c0012800800010067726500300002800400120008000100", @ANYRES32=0x0, @ANYBLOB="060003000100000008000700e0000002060003000000000005000a00000000000800cc00", @ANYRES32=0x0, @ANYBLOB="83c72a1c435fbf32c8ed5138ae3a6012e5e7ca827a1b3f01344dc3b68ca82ac31251f77b83a101651646da05e064d79285662e91e85b1fd2a61c9fca42ce07f1ad3c6fb6bca23bfa0811ab8fc8bd2236bad8e4c0ef176ef1699a53af44e436bc419e8008cab6537ee2ee5ca32f48224ff6988c6e90d6248772bf74a9daab8e5841efcefbcbfc6a8edef950de57282023f77edb45679a8af80a81daf6e24a56204079e7898ad88ab0e762a8fa2773fa71e6cd1334b7d0d9"], 0x64}}, 0x0) 14:13:39 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind(r0, 0x0, 0x0) 14:13:39 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000600)=@newtaction={0xb0, 0x30, 0x53b, 0x0, 0x0, {}, [{0x9c, 0x1, [@m_simple={0x98, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x3, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x80, 0x3, '\b\x00\x00\x00\x00\x00\x00\x00\x1e\xe4*\xf1#;\xb5q\'\xca\x81b\xc2\xfe0\xe4\xa0\xc9\xd5&\xd5\xd0%4z\xfe\xd0\xe5\xbe\xc5\xd6|(\x86\xb1\xc2\xc3\x8f\x9a\xbf\xcd\xf7\xe5-jwC\x95\xf7k\xb5r:X\x9b\x1e\xd4\x1b\xc4U\xff\xe4\x8d|_p\xca\xb0\xc6\xa5\xa2-$\x1b\fwP\xac/\xac\xea\t\x81\xcf\xee<\"\xb6%\xb2_\x11\xa5\xeb*m\x81\x8c\x0e\x9e\xef\xec\x00\xc5\x1f\x03@\xb3\xb7E\x99\xf3\x1bS\xc8L'}]}, {0x4}}}]}]}, 0xb0}}, 0x0) 14:13:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 14:13:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) [ 1517.587347][ T9887] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.5'. 14:13:39 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) 14:13:39 executing program 4: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) 14:13:39 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x13}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:13:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="6400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000003c0012800800010067726500300002800400120008000100", @ANYRES32=0x0, @ANYBLOB="060003000100000008000700e0000002060003000000000005000a00000000000800cc00", @ANYRES32=0x0, @ANYBLOB="83c72a1c435fbf32c8ed5138ae3a6012e5e7ca827a1b3f01344dc3b68ca82ac31251f77b83a101651646da05e064d79285662e91e85b1fd2a61c9fca42ce07f1ad3c6fb6bca23bfa0811ab8fc8bd2236bad8e4c0ef176ef1699a53af44e436bc419e8008cab6537ee2ee5ca32f48224ff6988c6e90d6248772bf74a9daab8e5841efcefbcbfc6a8edef950de57282023f77edb45679a8af80a81daf6e24a56204079e7898ad88ab0e762a8fa2773fa71e6cd1334b7d0d9"], 0x64}}, 0x0) 14:13:40 executing program 4: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) 14:13:40 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'IDLETIMER\x00'}, &(0x7f0000000040)=0x1e) 14:13:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 14:13:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) 14:13:40 executing program 4: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) 14:13:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) 14:13:40 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 14:13:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) 14:13:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000140)=0x98) 14:13:41 executing program 4: bpf$BPF_TASK_FD_QUERY(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x10, 0x0}, 0x30) 14:13:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x13}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:13:41 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0x5c) 14:13:41 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:13:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000140)=0x98) 14:13:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r1, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x10012, r0, 0x0) openat$snapshot(0xffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) 14:13:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) 14:13:41 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='K'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 14:13:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) 14:13:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000140)=0x98) 14:13:41 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x13}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:13:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6ebed6d9}]}, 0x38}}, 0x0) [ 1519.953535][ T9946] ceph: No path or : separator in source 14:13:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='K'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 1519.996925][ T9948] ceph: No path or : separator in source 14:13:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000140)=0x98) 14:13:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) [ 1520.297036][ T9960] ceph: No path or : separator in source 14:13:42 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:13:42 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x13}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 14:13:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6ebed6d9}]}, 0x38}}, 0x0) 14:13:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='K'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 14:13:42 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) 14:13:42 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:13:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='K'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 1520.596642][ T9970] ceph: No path or : separator in source 14:13:42 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6ebed6d9}]}, 0x38}}, 0x0) 14:13:43 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x9371, &(0x7f00000002c0)="0100000000000000180100000500000300000000000000002f") [ 1520.922211][ T9983] ceph: No path or : separator in source 14:13:43 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0xb}]}}]}, 0x3c}}, 0x0) 14:13:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)='\b\x00\x00\x00\x00\x00\x00\x00?', 0x9) 14:13:43 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6ebed6d9}]}, 0x38}}, 0x0) 14:13:43 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51b3e8e6aea4a8dee825286b31a260e60482bb0b4179b3167", 0xff7c}], 0x1) 14:13:43 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:13:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)='\b\x00\x00\x00\x00\x00\x00\x00?', 0x9) 14:13:43 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0xb}]}}]}, 0x3c}}, 0x0) 14:13:43 executing program 0: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) 14:13:44 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:13:44 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) 14:13:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)='\b\x00\x00\x00\x00\x00\x00\x00?', 0x9) 14:13:44 executing program 0: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) 14:13:44 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0xb}]}}]}, 0x3c}}, 0x0) 14:13:44 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 14:13:44 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)='\b\x00\x00\x00\x00\x00\x00\x00?', 0x9) 14:13:44 executing program 0: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) 14:13:45 executing program 3: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:13:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0xb}]}}]}, 0x3c}}, 0x0) [ 1522.845883][T10028] encrypted_key: keyword 'new' not allowed when called from .update method 14:13:45 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:13:45 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 14:13:45 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@fragment={0x0, 0x0, 0x4, 0x1}, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 14:13:45 executing program 0: r0 = socket(0x18, 0x0, 0x0) getpeername(r0, 0x0, &(0x7f0000000140)) 14:13:45 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000a00), 0xc, 0x0}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002100)=""/192, 0xc0}, {&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={&(0x7f0000000e40)=ANY=[@ANYBLOB="8c010000bca9c593c2ce9c67f52c44aa64610bef8e8167773783f49d3d033d468b621b32faf6073076d8c43968882f51d6241c772b38d56e609d209f6aff7f00007548db104f67dfb47d675e3c0a1c8578dbee018c3b016619ecc372752cff000000000000008052c36b84eb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000840005801400028008000200000000000800020000000000080001007564700007000100696200005400028008000200000000000800030000000000080002000000000008000100000000000800010000000000080004000000000008000100000000000800020000000000080004000000000008000200000000000800010075647000a80001800800030000000000380004001400010002000000e00000010000000000000000200002000a00000000000000fe88000000000000000000000000000100000000380004001400010002000000e00000010000000000000000200002000a0000000000000000000000000000000000000000000001000000002c0004001400010002000000e0000002000000000000000014000200020000007f00000100000000000000004c000380080003000000000008000100000000000800020000000000080001000000000008000100000000000800030000000000080002000000000008000200000000000800030000000000"], 0x18c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:13:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f00000004c0)={0xe82c}) 14:13:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x44}}, 0x0) 14:13:45 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 14:13:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x44}}, 0x0) 14:13:46 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000440)='X', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 14:13:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0}, 0x20) 14:13:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x3, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}]}, 0x28}, 0x1, 0x2}, 0x0) 14:13:46 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000a00), 0xc, 0x0}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002100)=""/192, 0xc0}, {&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={&(0x7f0000000e40)=ANY=[@ANYBLOB="8c010000bca9c593c2ce9c67f52c44aa64610bef8e8167773783f49d3d033d468b621b32faf6073076d8c43968882f51d6241c772b38d56e609d209f6aff7f00007548db104f67dfb47d675e3c0a1c8578dbee018c3b016619ecc372752cff000000000000008052c36b84eb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000840005801400028008000200000000000800020000000000080001007564700007000100696200005400028008000200000000000800030000000000080002000000000008000100000000000800010000000000080004000000000008000100000000000800020000000000080004000000000008000200000000000800010075647000a80001800800030000000000380004001400010002000000e00000010000000000000000200002000a00000000000000fe88000000000000000000000000000100000000380004001400010002000000e00000010000000000000000200002000a0000000000000000000000000000000000000000000001000000002c0004001400010002000000e0000002000000000000000014000200020000007f00000100000000000000004c000380080003000000000008000100000000000800020000000000080001000000000008000100000000000800030000000000080002000000000008000200000000000800030000000000"], 0x18c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:13:46 executing program 3: io_setup(0x80010000, &(0x7f0000000100)) 14:13:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x44}}, 0x0) 14:13:46 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) listen(r0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), 0x4) 14:13:46 executing program 3: io_setup(0x80010000, &(0x7f0000000100)) 14:13:46 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x3, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}]}, 0x28}, 0x1, 0x2}, 0x0) 14:13:46 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0}, 0x20) 14:13:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8}, @IFLA_IPTUN_LINK={0x8}]}}}]}, 0x44}}, 0x0) 14:13:47 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000440)={{0x2}}) 14:13:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000a00), 0xc, 0x0}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002100)=""/192, 0xc0}, {&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={&(0x7f0000000e40)=ANY=[@ANYBLOB="8c010000bca9c593c2ce9c67f52c44aa64610bef8e8167773783f49d3d033d468b621b32faf6073076d8c43968882f51d6241c772b38d56e609d209f6aff7f00007548db104f67dfb47d675e3c0a1c8578dbee018c3b016619ecc372752cff000000000000008052c36b84eb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000840005801400028008000200000000000800020000000000080001007564700007000100696200005400028008000200000000000800030000000000080002000000000008000100000000000800010000000000080004000000000008000100000000000800020000000000080004000000000008000200000000000800010075647000a80001800800030000000000380004001400010002000000e00000010000000000000000200002000a00000000000000fe88000000000000000000000000000100000000380004001400010002000000e00000010000000000000000200002000a0000000000000000000000000000000000000000000001000000002c0004001400010002000000e0000002000000000000000014000200020000007f00000100000000000000004c000380080003000000000008000100000000000800020000000000080001000000000008000100000000000800030000000000080002000000000008000200000000000800030000000000"], 0x18c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:13:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x3, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}]}, 0x28}, 0x1, 0x2}, 0x0) 14:13:47 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0}, 0x20) 14:13:47 executing program 3: io_setup(0x80010000, &(0x7f0000000100)) 14:13:47 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x284) open(&(0x7f000000fffa)='./bus\x00', 0x145042, 0x0) unlink(&(0x7f0000000000)='./bus\x00') 14:13:47 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000440)={{0x2}}) 14:13:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x3, 0x0, 0x0, 0x10000e0, @in={0x2, 0x0, @multicast1}}]}, 0x28}, 0x1, 0x2}, 0x0) 14:13:47 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0}, 0x20) [ 1525.699705][ T32] audit: type=1800 audit(1588256027.830:253): pid=10110 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16422 res=0 14:13:47 executing program 3: io_setup(0x80010000, &(0x7f0000000100)) 14:13:47 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000a00), 0xc, 0x0}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000002100)=""/192, 0xc0}, {&(0x7f00000008c0)=""/198, 0xc6}, {&(0x7f0000000ac0)=""/157, 0x9d}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000300), 0xc, &(0x7f0000000540)={&(0x7f0000000e40)=ANY=[@ANYBLOB="8c010000bca9c593c2ce9c67f52c44aa64610bef8e8167773783f49d3d033d468b621b32faf6073076d8c43968882f51d6241c772b38d56e609d209f6aff7f00007548db104f67dfb47d675e3c0a1c8578dbee018c3b016619ecc372752cff000000000000008052c36b84eb", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000840005801400028008000200000000000800020000000000080001007564700007000100696200005400028008000200000000000800030000000000080002000000000008000100000000000800010000000000080004000000000008000100000000000800020000000000080004000000000008000200000000000800010075647000a80001800800030000000000380004001400010002000000e00000010000000000000000200002000a00000000000000fe88000000000000000000000000000100000000380004001400010002000000e00000010000000000000000200002000a0000000000000000000000000000000000000000000001000000002c0004001400010002000000e0000002000000000000000014000200020000007f00000100000000000000004c000380080003000000000008000100000000000800020000000000080001000000000008000100000000000800030000000000080002000000000008000200000000000800030000000000"], 0x18c}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000d80)=""/73, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f00000023c0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3fa}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x97}}], 0x40000000000016c, 0x0, &(0x7f0000003700)={0x77359400}) 14:13:48 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000440)={{0x2}}) [ 1525.864432][ T32] audit: type=1800 audit(1588256027.900:254): pid=10113 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16422 res=0 14:13:48 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x284) open(&(0x7f000000fffa)='./bus\x00', 0x145042, 0x0) unlink(&(0x7f0000000000)='./bus\x00') 14:13:48 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000000c0)="acb3ae1e15e25b6df492e6514359d7afb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada93df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000001580)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0xe, 0x0, 0x1600bd74}}], 0x10}}], 0x2, 0x0) 14:13:48 executing program 1: r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000006c0)=ANY=[@ANYRES32], 0x4) lseek(r0, 0x0, 0x3) [ 1526.198514][ T32] audit: type=1800 audit(1588256028.330:255): pid=10133 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16422 res=0 14:13:48 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 14:13:48 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000440)={{0x2}}) 14:13:48 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x284) open(&(0x7f000000fffa)='./bus\x00', 0x145042, 0x0) unlink(&(0x7f0000000000)='./bus\x00') 14:13:48 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000000c0)="acb3ae1e15e25b6df492e6514359d7afb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada93df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000001580)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0xe, 0x0, 0x1600bd74}}], 0x10}}], 0x2, 0x0) [ 1526.635132][ T32] audit: type=1800 audit(1588256028.760:256): pid=10150 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16469 res=0 14:13:48 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x8, 0x0, &(0x7f0000000240)=[@acquire={0x40046305, 0x1}], 0x0, 0x0, 0x0}) 14:13:48 executing program 1: r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000006c0)=ANY=[@ANYRES32], 0x4) lseek(r0, 0x0, 0x3) 14:13:48 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000280)='.\x00', 0x284) open(&(0x7f000000fffa)='./bus\x00', 0x145042, 0x0) unlink(&(0x7f0000000000)='./bus\x00') 14:13:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 14:13:48 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x542e, 0x0) 14:13:49 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000000c0)="acb3ae1e15e25b6df492e6514359d7afb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada93df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000001580)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0xe, 0x0, 0x1600bd74}}], 0x10}}], 0x2, 0x0) [ 1527.113051][ T32] audit: type=1800 audit(1588256029.240:257): pid=10170 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=17185 res=0 14:13:49 executing program 1: r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000006c0)=ANY=[@ANYRES32], 0x4) lseek(r0, 0x0, 0x3) 14:13:49 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 14:13:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 14:13:49 executing program 3: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e007000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) 14:13:49 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:13:49 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, &(0x7f0000001500)=[{&(0x7f00000000c0)="acb3ae1e15e25b6df492e6514359d7afb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada93df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000001580)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0xe, 0x0, 0x1600bd74}}], 0x10}}], 0x2, 0x0) 14:13:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 14:13:49 executing program 1: r0 = creat(&(0x7f0000000200)='./file2\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000006c0)=ANY=[@ANYRES32], 0x4) lseek(r0, 0x0, 0x3) 14:13:49 executing program 3: syz_emit_ethernet(0x82, &(0x7f0000000200)={@broadcast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x7, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @rand_addr, {[@lsrr={0x83, 0x3}, @cipso={0x86, 0x32, 0x0, [{0x0, 0x2}, {0x0, 0x10, "1a3db660000001000000e8000000"}, {0x0, 0xf, "522a68d6424529e2f442727298"}, {0x0, 0xb, "b2d96963b5729fc900"}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@multicast2}]}]}}}}}}}, 0x0) 14:13:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:13:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 14:13:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:13:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0x1e0}]) 14:13:50 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 14:13:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r1 = dup(r0) bind$llc(r1, 0x0, 0x0) 14:13:50 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:13:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:13:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 14:13:51 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 14:13:51 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4c, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:13:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:13:51 executing program 1: r0 = getpid() ioprio_get$pid(0x2, r0) 14:13:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) 14:13:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:13:51 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 14:13:51 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) 14:13:51 executing program 1: r0 = getpid() ioprio_get$pid(0x2, r0) 14:13:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:13:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:13:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000680)=@keyring={'key_or_keyring:', r0}) keyctl$get_persistent(0x16, 0x0, r1) 14:13:52 executing program 1: r0 = getpid() ioprio_get$pid(0x2, r0) 14:13:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000680)=@keyring={'key_or_keyring:', r0}) keyctl$get_persistent(0x16, 0x0, r1) 14:13:52 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 14:13:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000680)=@keyring={'key_or_keyring:', r0}) keyctl$get_persistent(0x16, 0x0, r1) 14:13:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0x4) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:13:53 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB], 0x1}}, 0x0) 14:13:53 executing program 1: r0 = getpid() ioprio_get$pid(0x2, r0) 14:13:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x19, 0x0, &(0x7f0000000280)) 14:13:53 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400000, 0x0, 0x8012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:13:53 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000680)=@keyring={'key_or_keyring:', r0}) keyctl$get_persistent(0x16, 0x0, r1) 14:13:53 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB], 0x1}}, 0x0) 14:13:53 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f0000000100)) 14:13:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:13:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x19, 0x0, &(0x7f0000000280)) 14:13:53 executing program 5: setrlimit(0x7, &(0x7f0000001880)) socket$isdn_base(0x22, 0x3, 0x0) 14:13:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc0045878, 0x0) 14:13:53 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB], 0x1}}, 0x0) 14:13:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f00000058c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 14:13:54 executing program 5: setrlimit(0x7, &(0x7f0000001880)) socket$isdn_base(0x22, 0x3, 0x0) 14:13:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x19, 0x0, &(0x7f0000000280)) 14:13:54 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r0, r1) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000b00)=ANY=[@ANYBLOB], 0x1}}, 0x0) 14:13:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x2763}]}, 0x24}}, 0x0) 14:13:54 executing program 5: setrlimit(0x7, &(0x7f0000001880)) socket$isdn_base(0x22, 0x3, 0x0) 14:13:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f00000058c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 14:13:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:13:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x19, 0x0, &(0x7f0000000280)) 14:13:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x2763}]}, 0x24}}, 0x0) 14:13:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x19}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:13:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f00000058c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 14:13:54 executing program 5: setrlimit(0x7, &(0x7f0000001880)) socket$isdn_base(0x22, 0x3, 0x0) 14:13:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x19}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:13:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) r1 = timerfd_create(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) sendmmsg$sock(r2, &(0x7f0000003f00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@mark={{0x10}}, @timestamping={{0x10}}], 0x20}}], 0x1, 0x0) 14:13:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x2763}]}, 0x24}}, 0x0) 14:13:55 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002640)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}}, 0x0) 14:13:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f00000058c0)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c, 0x0}}], 0x1, 0x0) 14:13:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x19}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:13:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:13:56 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002640)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}}, 0x0) 14:13:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x19}, @exit], &(0x7f0000000300)='syzkaller\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:13:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x2763}]}, 0x24}}, 0x0) 14:13:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000001) lseek(r0, 0x0, 0x0) 14:13:56 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002640)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}}, 0x0) 14:13:56 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xac14140a}, {0x0, 0xe22, 0x8}}}}}, 0x0) 14:13:56 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="9000000015001f4d154a817393278bff0a80a578020000000400840014000200ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 14:13:56 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000001c0)={0x4c, 0x0, &(0x7f0000000440)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000580)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x1, 0x0}}, &(0x7f0000000100)={0x0, 0x28, 0x50}}}], 0x2, 0x2, 0x0}) 14:13:56 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 14:13:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) ioctl$sock_SIOCADDRT(r2, 0x89f3, 0x0) 14:13:56 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000002640)={0x20, 0x1410, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x20}}, 0x0) [ 1534.574287][T10775] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 14:13:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 14:13:57 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="9000000015001f4d154a817393278bff0a80a578020000000400840014000200ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 14:13:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 14:13:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xac14140a}, {0x0, 0xe22, 0x8}}}}}, 0x0) 14:13:57 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 14:13:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) ioctl$sock_SIOCADDRT(r2, 0x89f3, 0x0) [ 1535.103731][T10792] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 14:13:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xac14140a}, {0x0, 0xe22, 0x8}}}}}, 0x0) 14:13:57 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="9000000015001f4d154a817393278bff0a80a578020000000400840014000200ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 14:13:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 14:13:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) ioctl$sock_SIOCADDRT(r2, 0x89f3, 0x0) 14:13:57 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) [ 1535.603191][T10807] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 14:13:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000200)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xac14140a}, {0x0, 0xe22, 0x8}}}}}, 0x0) 14:13:58 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 14:13:58 executing program 1: perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x3, r0}, 0x38) 14:13:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) dup2(r0, r2) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x1) ioctl$sock_SIOCADDRT(r2, 0x89f3, 0x0) 14:13:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 14:13:58 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000240)="9000000015001f4d154a817393278bff0a80a578020000000400840014000200ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 14:13:58 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_WAKE(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) [ 1536.393127][T10818] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 14:13:58 executing program 5: socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000000)={&(0x7f0000000040)=@nameseq={0x1e, 0x2}, 0x10, 0x0}, 0x0) 14:13:58 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=@random={'security.', 'overlay\x00'}, 0x0, 0x0) 14:13:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20040005}, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000010"}) r1 = syz_open_pts(r0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000440)=""/154, 0x9a}], 0x1) 14:13:58 executing program 3: syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0xee071ba21d536b87) 14:13:58 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_WAKE(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 14:13:59 executing program 1: perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x3, r0}, 0x38) 14:13:59 executing program 5: perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x3, r0}, 0x38) 14:13:59 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=@random={'security.', 'overlay\x00'}, 0x0, 0x0) 14:13:59 executing program 3: syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0xee071ba21d536b87) 14:13:59 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_WAKE(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 14:13:59 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) 14:13:59 executing program 1: perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x3, r0}, 0x38) 14:13:59 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=@random={'security.', 'overlay\x00'}, 0x0, 0x0) 14:13:59 executing program 3: syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0xee071ba21d536b87) 14:13:59 executing program 0: mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) ioctl$UFFDIO_WAKE(r0, 0x8010aa01, &(0x7f0000000080)={&(0x7f0000012000/0x4000)=nil, 0x4000}) 14:13:59 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) 14:13:59 executing program 5: perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x3, r0}, 0x38) 14:14:00 executing program 1: perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x3, r0}, 0x38) 14:14:00 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)=@random={'security.', 'overlay\x00'}, 0x0, 0x0) 14:14:00 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 14:14:00 executing program 3: syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x0, 0xee071ba21d536b87) 14:14:00 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 14:14:00 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) 14:14:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x4e}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:14:01 executing program 5: perf_event_open(&(0x7f00000005c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x8}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000000c0), 0x1081, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x1b, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000005c0), 0x0, 0x3, r0}, 0x38) 14:14:01 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x1) 14:14:01 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 14:14:01 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:14:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000001c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '?\x00', 0x14, 0x6, 0x0, @local={0xfe, 0x27, [0x2]}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) 14:14:01 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) 14:14:01 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 14:14:01 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x1) 14:14:01 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000008c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x4, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 14:14:02 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:14:02 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:14:02 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000008c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x4, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 14:14:02 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x1) 14:14:02 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x2, &(0x7f0000000180)=0x7fffffff, 0x4) 14:14:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000021c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x44, 0x3a, 0x0, @remote, @mcast2, {[], @param_prob={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @loopback, [@dstopts={0x11, 0x0, [], [@enc_lim]}], "4011c6ed"}}}}}}, 0x76) 14:14:02 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:14:02 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:14:02 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000008c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x4, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 14:14:02 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r3, 0x0, r5}}}], 0x18}, 0x0) 14:14:02 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00', 0x1) 14:14:02 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:14:03 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000f8ff080009f6000000ddc3d13c00"}) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 14:14:03 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000008c0)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x10, 0x4, 0x0, @ipv4={[], [], @broadcast}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 14:14:03 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x0, 0x0) 14:14:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r3, 0x0, r5}}}], 0x18}, 0x0) 14:14:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@file={0x0, './file0\x00'}, 0x80) 14:14:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 14:14:03 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@link_local, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "00c100", 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00'}}}}, 0x0) 14:14:03 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/4096}, 0x1004, 0x1, 0x4800) 14:14:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r3, 0x0, r5}}}], 0x18}, 0x0) 14:14:03 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, 0x0, 0x30) 14:14:03 executing program 1: r0 = openat$nvram(0xffffff9c, &(0x7f0000005a40)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 14:14:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 14:14:04 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0xb, &(0x7f0000000100), 0x14) 14:14:04 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/4096}, 0x1004, 0x1, 0x4800) 14:14:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee01, r1, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$unix(r2, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x18, 0x1, 0x2, {r3, 0x0, r5}}}], 0x18}, 0x0) 14:14:04 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup2(r1, r0) 14:14:04 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, 0x0, 0x30) 14:14:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 14:14:04 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/4096}, 0x1004, 0x1, 0x4800) 14:14:04 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0xb, &(0x7f0000000100), 0x14) 14:14:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000004"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:14:04 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'bond0\x00', @ifru_map={0x10000}}) 14:14:04 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, 0x0, 0x30) 14:14:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @empty}}}}, &(0x7f0000000180)=0xb0) 14:14:04 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0xb, &(0x7f0000000100), 0x14) 14:14:04 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000100)={0x0, ""/4096}, 0x1004, 0x1, 0x4800) 14:14:05 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x10d, 0x800000000e, 0x0, 0x30) 14:14:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'bond0\x00', @ifru_map={0x10000}}) 14:14:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_cmd={0x8}}) 14:14:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000004"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:14:05 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0xb, &(0x7f0000000100), 0x14) 14:14:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000004"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:14:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000004"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:14:05 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'bond0\x00', @ifru_map={0x10000}}) 14:14:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000004"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:14:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_cmd={0x8}}) 14:14:05 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='|', 0x0}, 0x40) 14:14:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000004"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:14:06 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000080)={'bond0\x00', @ifru_map={0x10000}}) 14:14:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000004"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:14:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_cmd={0x8}}) 14:14:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000004"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:14:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000004"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:14:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 14:14:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_cmd={0x8}}) 14:14:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000004"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) 14:14:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='|', 0x0}, 0x40) 14:14:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='|', 0x0}, 0x40) 14:14:07 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000001800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 14:14:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='|', 0x0}, 0x40) 14:14:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 14:14:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='|', 0x0}, 0x40) 14:14:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 14:14:07 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) [ 1545.482551][T11123] selinux_netlink_send: 70 callbacks suppressed [ 1545.482600][T11123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11123 comm=syz-executor.5 [ 1545.586207][T11123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11123 comm=syz-executor.5 [ 1545.609583][T11123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11123 comm=syz-executor.5 [ 1545.649191][T11123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11123 comm=syz-executor.5 [ 1545.695563][T11123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11123 comm=syz-executor.5 14:14:07 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='|', 0x0}, 0x40) [ 1545.741775][T11123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11123 comm=syz-executor.5 [ 1545.771802][T11123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11123 comm=syz-executor.5 14:14:08 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) [ 1545.792660][T11123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11123 comm=syz-executor.5 [ 1545.828076][T11123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11123 comm=syz-executor.5 14:14:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8fff7ff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b705000000000000720a23fe000000008500000012000000b70000000000000095000000000000004e625894684e890d31ae451306373a0a5447a801b8c1c4f0c4bf97e6555e61345400f9bd42ab0000de0101000000000000a21902ff07000094a2b51c21df74924f5436a6ed89b98f75e800230c49c90fe1336481f3b92a63336c36fcd745d61d7739c6554ca23b944480bebbe8282f8b1e26407437a397bf8f50e80bf946e7dfd876bffc402887781979461c43ea471428197ec0ea4334844d2322e8965c79435883df6c10ce86188c92292b2d0226082960be682836bdff860971f2a5405e453228e7b1005bd73479358a90df3e481947de6453736aa572158af6ea63d6d418fbbd2bbae4f7a39d1da098ef78dffcff5e1ed19913a5fb25c79dac2e489f681278926581f9e7ffb588a71dffffff951b8535167ab8069a2c92a3aa18e22517e92c26637b4c34bf2d0aa304ed42bf70480e9e97203fd169411f37fddd1f7fbe16dbbc0f307bceb5064f388a0350c3dc928b0e638b1e2b2a9d25264233e5d45eb377f56b95241024dbe30f67191c2b56b70328d6d3215dfffe5d89af1d10599bd494d921d1fb2db99b6aba04a978f41e8ed4c553e5a9326ed550c13f8dd36716a899a1e79234294707c5312b924d142c17b20bb822e202222c03fa84ccc3cfe7171094018630366397266090a12343aedfbf7afe89c2eb775b0d828e3da2229958db05de7df6abeee3b64ed00c7600004000010000006d80810da0e23b50465f8394820be571e3592d0000c7ef10fdc462e7040e7074ec43aa4602c54401a76406db718d4efd6c95524c85df0952d32093082b7aa71304e0d2d9cc310d1b676b378a5879e47941de1a28c3a8f4be28628bd443537d0e032b7d2badd0bc6617a859b7ac272b63040000006f43291829030f06cc0ca1765838eb5590264736fbccfc3a8f10daf6a275daf5db2dac70b0fedb05e68d56401d1e73ce6b144503d31408fa20140c9d2db1c59ac8a3ce28e489d67d87d3a107ccea3007f58f2c5017e8807107f79ac50cc1d4f546b4443d137eb706b71b1767a10cca7a7c82b76c96e874aff249674b08f7b7f72bd7dbc96aef53be267d79fd782027318cd7632e22d2faa16209272b39b5ec8d239832ea02cc88e249a2e77753a58987547571fbc8de747faab724bebb6401412b496e0711d759fc5a9c441a8fcb6c78ab447e871b76a8b0506f49594aa1d610567e14d739b20ff3ce04d0d2e548128207de07a83759ec30cf9e0a3fd3f2fcee742487373f8e712a8a64eaf2d89a1fa44554357fcd7ab531ff7a41c27164fca476cf2d015b477de61853f5ee2e25b00a63642ec32ece2ff3bb5883deb895f52a923b5c744d8dccdd6a09ded8b90f1eeda8e6e884a4f090edb6ab9fc8107846508d51f3735493d5860cf80200ce31b92eb3563d485b5a7d192092d7a9fd2bc67d305d1d4573aad5f6501d1cd27657ce17330402dacb78d72d776330713045eed7d4c292f4448733c0829e4eb950f3d40457f82d7f792d106518f6bde8d9b0f5fa87743b6be2bea7b01481000000000000000000000000000000d40d73be47803297dbe34264c8c70b7761b22a7114a078a87d63c2ba212abef4181ad9e4872e328c0f105d55e3d167a2b717051d7681f92a2d0e1e8e38ba04552eeba18a000000b22b50d76d85040c90eaea68a528049a60d5e26b20455194f4be3b8466fd66d0e6cefcff7891c485d61cb66f4076cd60a22733cb00cf7cc12ca7d9bb864c0e650236a79a5c85349a9b1e6bbc3bbbace197e72490c566431cd3a08e9d1b641c1ba1f661d01573b904c3fa1527370fa15cecd294ac21fefe3d161fdf58e8bc5957eff05839f4370188d2e3516a1998c1621a00b4438b85c5dfee6f61827a1e50e158078b037dfda3ffb35069e41fc740ae720800de53948f176c3c15f3a529c02434ee14cccd6cd41db6146614fd82f9faae7a3eae175d0999e7eb05f070345a183b2638bba7ba0f797cc460b6b1163263b805978cbe6c0d1514f4107ae12a14f0c5ab9d753e3f6ff57376f7ece740ffdf010d964857bd13793102850483d215e99d65fdfcdef6b745e2d97beee4a504fb1adff3105e6d94b90a40eac28a1d2c37e0f97f6a1d4219414eb5da4a85fef064c7167d86f4d5e5867d1bc83dca0a68b6d881955c685ec1975484809dc8"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1d4}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="0000000000000000000000001000", 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000280)='|', 0x0}, 0x40) [ 1545.920668][T11123] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11123 comm=syz-executor.5 14:14:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 14:14:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 14:14:08 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 14:14:08 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000001800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 14:14:08 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 14:14:08 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 14:14:08 executing program 4: setgroups(0x1000000, 0x0) 14:14:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 14:14:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2, 0x3, 0x100000001) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 14:14:09 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 14:14:09 executing program 4: setgroups(0x1000000, 0x0) 14:14:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000e6bffc)='GPL\x00', 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) 14:14:09 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x1}) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x3}) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000080)) 14:14:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000e6bffc)='GPL\x00', 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) 14:14:09 executing program 4: setgroups(0x1000000, 0x0) 14:14:09 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000001800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 14:14:09 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000003300), 0x4) 14:14:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000000c0)={0xc, 0x34424752, 0x140, 0xb4}) 14:14:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000e6bffc)='GPL\x00', 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) 14:14:09 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x1}}], 0x10}, 0x0) 14:14:10 executing program 4: setgroups(0x1000000, 0x0) 14:14:10 executing program 0: uselib(&(0x7f0000000040)='./file0\x00') 14:14:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000003300), 0x4) 14:14:10 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x1}}], 0x10}, 0x0) 14:14:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000e6bffc)='GPL\x00', 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000180), 0x10}, 0x46) 14:14:10 executing program 0: uselib(&(0x7f0000000040)='./file0\x00') 14:14:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000003300), 0x4) 14:14:10 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/168, 0xa8}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000001800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 14:14:10 executing program 4: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:14:10 executing program 0: uselib(&(0x7f0000000040)='./file0\x00') 14:14:10 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x1}}], 0x10}, 0x0) 14:14:10 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = dup(r0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 14:14:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000003300), 0x4) 14:14:11 executing program 0: uselib(&(0x7f0000000040)='./file0\x00') 14:14:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001d008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 14:14:11 executing program 4: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:14:11 executing program 2: unshare(0x2040400) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x73a000) 14:14:11 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000000640)={&(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000005c0)=[@ip_ttl={{0x10, 0x0, 0x2, 0x1}}], 0x10}, 0x0) [ 1549.255761][T11250] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 14:14:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f00000000c0)=""/118) 14:14:11 executing program 4: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:14:11 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001d008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 14:14:11 executing program 2: unshare(0x2040400) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x73a000) 14:14:11 executing program 0: socket$inet(0x2, 0x3, 0x0) 14:14:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ttyS3\x00', 0x0, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x3}) [ 1549.968038][T11270] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 14:14:12 executing program 4: r0 = socket(0x200000000000011, 0x80002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bond_slave_0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000180)=@ll={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 14:14:12 executing program 2: unshare(0x2040400) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x73a000) 14:14:12 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x24) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private2}]}}]}, 0x48}}, 0x0) 14:14:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001d008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 14:14:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000240)='./file0/bus\x00', &(0x7f0000000280)='./file0/bus\x00') 14:14:12 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prlimit64(r2, 0x0, 0x0, 0x0) 14:14:12 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000240)='./file0/bus\x00', &(0x7f0000000280)='./file0/bus\x00') [ 1550.531166][T11285] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 14:14:12 executing program 2: unshare(0x2040400) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x73a000) 14:14:12 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 14:14:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001d008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 14:14:12 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x24) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private2}]}}]}, 0x48}}, 0x0) 14:14:13 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000240)='./file0/bus\x00', &(0x7f0000000280)='./file0/bus\x00') [ 1551.000208][T11303] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 14:14:13 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50}, 0xffffffb4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x16) 14:14:13 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000080)=0x54) 14:14:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x24) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private2}]}}]}, 0x48}}, 0x0) [ 1551.341430][T11314] IPVS: ftp: loaded support on port[0] = 21 14:14:13 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 14:14:13 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000000240)='./file0/bus\x00', &(0x7f0000000280)='./file0/bus\x00') 14:14:13 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prlimit64(r2, 0x0, 0x0, 0x0) 14:14:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000030101030060aaf2b200000002000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:14:13 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 14:14:14 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x24) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_KEY_ENC_IPV6_DST={0x14, 0x21, @private2}]}}]}, 0x48}}, 0x0) 14:14:14 executing program 5: r0 = gettid() r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, r1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) 14:14:14 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 14:14:14 executing program 3: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={r2, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000000c0)=0x9c) 14:14:14 executing program 5: r0 = gettid() r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, r1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) 14:14:15 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000080)=0x54) 14:14:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=""/154, 0x9a}}], 0x1, 0x0, &(0x7f0000001bc0)={0x0, 0x3938700}) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0) 14:14:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000030101030060aaf2b200000002000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:14:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prlimit64(r2, 0x0, 0x0, 0x0) 14:14:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000030101030060aaf2b200000002000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:14:15 executing program 5: r0 = gettid() r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, r1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) 14:14:15 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000080)=0x54) [ 1553.660328][T11395] IPVS: ftp: loaded support on port[0] = 21 14:14:16 executing program 5: r0 = gettid() r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r0, r1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) [ 1553.840127][ T8368] tipc: TX() has been purged, node left! [ 1554.016069][T11420] IPVS: ftp: loaded support on port[0] = 21 14:14:16 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000080)=0x54) 14:14:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000030101030060aaf2b200000002000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:14:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000030101030060aaf2b200000002000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:14:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r1, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r3, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) prlimit64(r2, 0x0, 0x0, 0x0) [ 1554.814372][T11447] IPVS: ftp: loaded support on port[0] = 21 14:14:18 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000080)=0x54) 14:14:18 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:14:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000030101030060aaf2b200000002000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:14:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000030101030060aaf2b200000002000000"], 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:14:19 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1557.198390][T11490] IPVS: ftp: loaded support on port[0] = 21 [ 1557.326740][ T8368] tipc: TX() has been purged, node left! 14:14:19 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000080)=0x54) 14:14:19 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000080)=0x54) [ 1557.516637][ T8368] tipc: TX() has been purged, node left! 14:14:19 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) [ 1557.755980][T11519] IPVS: ftp: loaded support on port[0] = 21 14:14:19 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) ioctl$IOC_PR_PREEMPT(r2, 0x40046109, 0x0) [ 1557.835437][T11521] IPVS: ftp: loaded support on port[0] = 21 14:14:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1558.206746][ T32] audit: type=1804 audit(1588256060.330:258): pid=11524 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1758/bus" dev="sda1" ino=16603 res=1 14:14:20 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x3, 0xab}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1558.454293][ T32] audit: type=1804 audit(1588256060.380:259): pid=11524 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1758/bus" dev="sda1" ino=16603 res=1 [ 1558.479169][ T32] audit: type=1804 audit(1588256060.400:260): pid=11524 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1758/bus" dev="sda1" ino=16603 res=1 14:14:20 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1558.682273][ T32] audit: type=1804 audit(1588256060.670:261): pid=11524 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1758/bus" dev="sda1" ino=16603 res=1 [ 1558.707699][ T32] audit: type=1804 audit(1588256060.670:262): pid=11572 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1758/bus" dev="sda1" ino=16603 res=1 [ 1558.732459][ T32] audit: type=1804 audit(1588256060.680:263): pid=11524 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1758/bus" dev="sda1" ino=16603 res=1 14:14:22 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000080)=0x54) 14:14:22 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x3, 0xab}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:14:22 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 14:14:22 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x3, 0xab}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:14:22 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000080)=0x54) [ 1560.576472][ T32] audit: type=1804 audit(1588256062.700:264): pid=11589 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1759/bus" dev="sda1" ino=17153 res=1 [ 1560.601677][ T32] audit: type=1804 audit(1588256062.710:265): pid=11589 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1759/bus" dev="sda1" ino=17153 res=1 [ 1560.626482][ T32] audit: type=1804 audit(1588256062.710:266): pid=11589 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1759/bus" dev="sda1" ino=17153 res=1 [ 1560.703029][T11592] IPVS: ftp: loaded support on port[0] = 21 14:14:22 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000240)={'nat\x00'}, &(0x7f0000000080)=0x54) 14:14:23 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x3, 0xab}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1560.921068][T11595] IPVS: ftp: loaded support on port[0] = 21 14:14:23 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x3, 0xab}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:14:23 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) [ 1561.264579][T11638] IPVS: ftp: loaded support on port[0] = 21 14:14:23 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x3, 0xab}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 1561.632249][ T32] audit: type=1804 audit(1588256063.760:267): pid=11665 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir040662651/syzkaller.F6fHPQ/1760/bus" dev="sda1" ino=17250 res=1 14:14:23 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x3, 0xab}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:14:24 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x1410c2, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) [ 1562.159965][ T8368] tipc: TX() has been purged, node left! [ 1562.314214][ T8368] tipc: TX() has been purged, node left! [ 1562.476895][ T8368] tipc: TX() has been purged, node left! [ 1562.649631][ T8368] tipc: TX() has been purged, node left! 14:14:25 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)) 14:14:25 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d60010002f000080", 0x14}], 0x1}, 0x0) 14:14:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, &(0x7f0000000080)={0xa4}) 14:14:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 14:14:26 executing program 3: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={[{@allocsize={'allocsize', 0x3d, [0x35, 0x6d]}}]}) 14:14:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d60010002f000080", 0x14}], 0x1}, 0x0) 14:14:26 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000111, 0x1000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) 14:14:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 14:14:26 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="3a030000190025d1075c0165ff0ffc02802000030011000500e1000c9da209101a02020008f90e96b45e104fb7605f67ee432eb3cfd7133ee8621fdaf1472929d6cbe3dcd92ab8b7c2c4c811cc996f7b090bde325c1c759ea483e2f25e9794faf2e6fd431c7e6eff6209672706000000000000004852d05c1c40a8d6e7ac979399197988108d41426e9cacb4cbd087de9d81fc840539986d39b1199f9a180e0ed12d7ca61ffad7aa4eb376869328579a3521ee4ff5b55db054a1cf1b52e07786e03340ecc2a24cfb1a63e1facac24d7cca51f11fd4b393c029e4db000000000000000000", 0xfea6) [ 1564.224847][T11694] IPVS: ftp: loaded support on port[0] = 21 [ 1564.314848][T11697] netlink: 798 bytes leftover after parsing attributes in process `syz-executor.1'. 14:14:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d60010002f000080", 0x14}], 0x1}, 0x0) 14:14:26 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) r3 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000a00)=[@decrefs, @free_buffer={0x40086303, r3}], 0x0, 0x0, 0x0}) 14:14:26 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="3a030000190025d1075c0165ff0ffc02802000030011000500e1000c9da209101a02020008f90e96b45e104fb7605f67ee432eb3cfd7133ee8621fdaf1472929d6cbe3dcd92ab8b7c2c4c811cc996f7b090bde325c1c759ea483e2f25e9794faf2e6fd431c7e6eff6209672706000000000000004852d05c1c40a8d6e7ac979399197988108d41426e9cacb4cbd087de9d81fc840539986d39b1199f9a180e0ed12d7ca61ffad7aa4eb376869328579a3521ee4ff5b55db054a1cf1b52e07786e03340ecc2a24cfb1a63e1facac24d7cca51f11fd4b393c029e4db000000000000000000", 0xfea6) 14:14:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 14:14:27 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000111, 0x1000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) 14:14:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0xdc}, 0x9c) [ 1564.878240][T11700] IPVS: ftp: loaded support on port[0] = 21 14:14:27 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed009064d60010002f000080", 0x14}], 0x1}, 0x0) [ 1565.022029][T11731] netlink: 798 bytes leftover after parsing attributes in process `syz-executor.1'. 14:14:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0x14, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 14:14:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0xdc}, 0x9c) 14:14:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 14:14:27 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="3a030000190025d1075c0165ff0ffc02802000030011000500e1000c9da209101a02020008f90e96b45e104fb7605f67ee432eb3cfd7133ee8621fdaf1472929d6cbe3dcd92ab8b7c2c4c811cc996f7b090bde325c1c759ea483e2f25e9794faf2e6fd431c7e6eff6209672706000000000000004852d05c1c40a8d6e7ac979399197988108d41426e9cacb4cbd087de9d81fc840539986d39b1199f9a180e0ed12d7ca61ffad7aa4eb376869328579a3521ee4ff5b55db054a1cf1b52e07786e03340ecc2a24cfb1a63e1facac24d7cca51f11fd4b393c029e4db000000000000000000", 0xfea6) [ 1565.336550][T11755] IPVS: ftp: loaded support on port[0] = 21 [ 1565.463895][T11759] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1565.472307][T11759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:14:27 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f00000002c0)={@flat, @fd, @ptr={0x70742a85, 0x0, 0x0}}, &(0x7f0000000340)={0x4, 0x18, 0x30}}}], 0x0, 0x2, 0x0}) [ 1565.703210][T11786] netlink: 798 bytes leftover after parsing attributes in process `syz-executor.1'. 14:14:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0xdc}, 0x9c) 14:14:28 executing program 1: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000180)="3a030000190025d1075c0165ff0ffc02802000030011000500e1000c9da209101a02020008f90e96b45e104fb7605f67ee432eb3cfd7133ee8621fdaf1472929d6cbe3dcd92ab8b7c2c4c811cc996f7b090bde325c1c759ea483e2f25e9794faf2e6fd431c7e6eff6209672706000000000000004852d05c1c40a8d6e7ac979399197988108d41426e9cacb4cbd087de9d81fc840539986d39b1199f9a180e0ed12d7ca61ffad7aa4eb376869328579a3521ee4ff5b55db054a1cf1b52e07786e03340ecc2a24cfb1a63e1facac24d7cca51f11fd4b393c029e4db000000000000000000", 0xfea6) 14:14:28 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0x14, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 14:14:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, 0x0, 0x0) 14:14:28 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000111, 0x1000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) 14:14:28 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xff) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 1566.186663][T11797] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1566.195468][T11797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1566.243405][T11796] netlink: 798 bytes leftover after parsing attributes in process `syz-executor.1'. 14:14:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0xdc}, 0x9c) 14:14:28 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xff) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 14:14:28 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0x14, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 14:14:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) [ 1566.568222][T11807] IPVS: ftp: loaded support on port[0] = 21 14:14:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, 0x0, 0x0) 14:14:28 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xff) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 14:14:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) [ 1566.909139][T11841] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1566.917501][T11841] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:14:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, 0x0, 0x0) 14:14:29 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xff) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 14:14:29 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0x14, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x48}}, 0x0) 14:14:29 executing program 4: set_mempolicy(0x3, &(0x7f0000000040)=0x10000010000111, 0x1000) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) inotify_init1(0x0) 14:14:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) [ 1567.701726][T11859] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1567.710116][T11859] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:14:29 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2a, 0x0, 0x0) [ 1567.845672][T11865] IPVS: ftp: loaded support on port[0] = 21 14:14:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) 14:14:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x7]}}}}, 0x104) 14:14:30 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 14:14:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x3b, 0x9, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 14:14:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 14:14:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x7]}}}}, 0x104) 14:14:30 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000100)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f00000002c0)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', 0x0, ':chain\x00'}) [ 1568.820196][T11899] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:14:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x7]}}}}, 0x104) 14:14:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 14:14:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x7]}}}}, 0x104) 14:14:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x7]}}}}, 0x104) 14:14:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x18, r1, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 1569.507223][T11913] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 14:14:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x7]}}}}, 0x104) 14:14:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x7]}}}}, 0x104) [ 1569.726619][ T8368] tipc: TX() has been purged, node left! [ 1569.866625][ T8368] tipc: TX() has been purged, node left! 14:14:32 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 14:14:32 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x7]}}}}, 0x104) 14:14:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 14:14:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x18, r1, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 1570.026769][ T8368] tipc: TX() has been purged, node left! 14:14:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x7]}}}}, 0x104) 14:14:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000400)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @local}}]}, 0x18c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x7]}}}}, 0x104) 14:14:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x50}}, 0x0) 14:14:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x18, r1, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 14:14:32 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) read$usbfs(r0, 0x0, 0x0) 14:14:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0x698b4796e327f9c1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r1, 0x402, 0x698b4796e327f9c1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0x0) [ 1570.736131][T11938] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 1570.763406][ T32] kauditd_printk_skb: 5 callbacks suppressed [ 1570.763459][ T32] audit: type=1800 audit(1588256072.890:273): pid=11941 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17402 res=0 14:14:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1570.914073][ T32] audit: type=1800 audit(1588256072.960:274): pid=11943 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17402 res=0 14:14:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)={0x18, r1, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 14:14:33 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) mmap(&(0x7f0000196000/0x4000)=nil, 0xc07000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 14:14:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0xae80, &(0x7f0000000000)) 14:14:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000040000ffffffffffffffff00"}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) dup2(r0, r2) 14:14:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0xe2, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 14:14:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:14:33 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace(0x4208, r0) [ 1571.636696][T11955] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:14:33 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x201, 0x0) write$ppp(r0, &(0x7f00000000c0)="d8eb", 0x200000c2) [ 1571.711457][T11966] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:14:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440), 0x4) 14:14:33 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:14:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0xe2, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 14:14:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a000100705c6469740000010000000000000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 14:14:34 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace(0x4208, r0) [ 1573.080102][T11983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1573.129570][T11990] ptrace attach of "/root/syz-executor.4"[11979] was attempted by "/root/syz-executor.4"[11990] 14:14:35 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000140)='.\x00', 0x2, 0x0) 14:14:35 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace(0x4208, r0) 14:14:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440), 0x4) 14:14:35 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e224e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:14:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0xe2, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 14:14:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a000100705c6469740000010000000000000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 1573.682144][T12009] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:14:35 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000140)='.\x00', 0x2, 0x0) 14:14:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440), 0x4) 14:14:36 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="1b5b0707000038000000000000000000000000000000000000000000000000005d"], 0x21) 14:14:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x34}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0xe2, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @private1}]}, 0x2c}}, 0x0) 14:14:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a000100705c6469740000010000000000000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 14:14:36 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x13, &(0x7f0000000100)) ptrace(0x10, r0) ptrace(0x4208, r0) 14:14:36 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000140)='.\x00', 0x2, 0x0) 14:14:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440), 0x4) 14:14:36 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000000)={@link_local, @broadcast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x38, 0x3a, 0x0, @private2, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ad0604", 0x0, 0x21, 0x0, @local, @local, [@srh]}}}}}}}, 0x0) [ 1574.436141][T12033] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 14:14:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c000100180000000a000100705c6469740000010000000000000600"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 14:14:36 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x4) 14:14:37 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000140)='.\x00', 0x2, 0x0) 14:14:37 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9ab596", 0x8, 0x0, 0x0, @empty, @mcast2, {[@routing={0x0, 0x0, 0x1, 0x1}]}}}}}, 0x0) 14:14:37 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000000)={@link_local, @broadcast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x38, 0x3a, 0x0, @private2, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ad0604", 0x0, 0x21, 0x0, @local, @local, [@srh]}}}}}}}, 0x0) 14:14:37 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x4) 14:14:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 14:14:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) 14:14:37 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)) 14:14:37 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000000)={@link_local, @broadcast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x38, 0x3a, 0x0, @private2, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ad0604", 0x0, 0x21, 0x0, @local, @local, [@srh]}}}}}}}, 0x0) 14:14:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000108000000000000000096000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0) 14:14:37 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x4) 14:14:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 14:14:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x274, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x1ac, 0x260, 0x260, 0x1ac, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xc8, 0x52020000}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d0) [ 1575.923129][T12078] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1576.036656][T12078] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1576.097560][T12078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1576.108607][T12078] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:14:38 executing program 5: syz_emit_ethernet(0x72, &(0x7f0000000000)={@link_local, @broadcast, @val={@void}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f208", 0x38, 0x3a, 0x0, @private2, @local, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "ad0604", 0x0, 0x21, 0x0, @local, @local, [@srh]}}}}}}}, 0x0) 14:14:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) [ 1576.381073][T12085] xt_TCPMSS: Only works on TCP SYN packets 14:14:38 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r0, 0x110, 0x5, 0x0, 0x4) 14:14:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 14:14:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x274, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x1ac, 0x260, 0x260, 0x1ac, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xc8, 0x52020000}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d0) 14:14:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) [ 1576.709247][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:14:38 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x2, &(0x7f0000001780)=[{&(0x7f0000000540)=""/81, 0x51}], 0x1, 0x0) [ 1576.857531][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:14:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 1576.940879][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1576.952418][T12080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1577.323665][T12102] xt_TCPMSS: Only works on TCP SYN packets 14:14:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000108000000000000000096000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0) 14:14:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x0, [@AF_BRIDGE={0x2}]}]}, 0x28}}, 0x0) 14:14:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) 14:14:39 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x2, &(0x7f0000001780)=[{&(0x7f0000000540)=""/81, 0x51}], 0x1, 0x0) 14:14:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x274, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x1ac, 0x260, 0x260, 0x1ac, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xc8, 0x52020000}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d0) [ 1577.750631][T12107] xt_TCPMSS: Only works on TCP SYN packets 14:14:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x274, 0x0, 0x17c, 0x17c, 0x0, 0x5, 0x1ac, 0x260, 0x260, 0x1ac, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa4, 0xc8, 0x52020000}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@ipv6={@mcast2, @empty, [], [], 'ip6tnl0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2d0) 14:14:40 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x2, &(0x7f0000001780)=[{&(0x7f0000000540)=""/81, 0x51}], 0x1, 0x0) 14:14:40 executing program 1: r0 = openat$mixer(0xffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d10, &(0x7f0000000040)) 14:14:40 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 1578.109649][T12114] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1578.216783][T12114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1578.266769][T12114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1578.277782][T12114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1578.285748][T12118] xt_TCPMSS: Only works on TCP SYN packets 14:14:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r1, 0x201, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 14:14:40 executing program 3: r0 = getpid() process_vm_writev(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000140)=""/57, 0x39}], 0x2, &(0x7f0000001780)=[{&(0x7f0000000540)=""/81, 0x51}], 0x1, 0x0) 14:14:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 14:14:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000108000000000000000096000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0) 14:14:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:14:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 14:14:41 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 14:14:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r1, 0x201, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 14:14:41 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 1579.740694][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1579.822070][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1579.868696][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1579.878892][T12145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:14:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r1, 0x201, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 14:14:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 14:14:42 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 14:14:42 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 14:14:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x1c, r3, 0x1, 0x0, 0x0, {0x2}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) 14:14:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711e280000000000c5000000020000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 14:14:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7a, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000108000000000000000096000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, 0x0, 0x0, 0x0) [ 1581.013286][T12161] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1581.113808][T12161] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1581.167504][T12161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1581.178532][T12161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:14:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:14:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x68, r1, 0x201, 0x0, 0x0, {{}, {0x0, 0x4108}, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) 14:14:43 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 14:14:43 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x0) quotactl(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 14:14:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711e280000000000c5000000020000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 14:14:44 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:14:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="5800000014010000080000000000000000000000f46a0000000000000000000000000000000000000000000000000000fcffffffffffffff00"/88], 0x58}, 0x0) 14:14:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f40700090900020080000000000001d3840008001b003a000000", 0x24) 14:14:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711e280000000000c5000000020000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) [ 1582.265221][T12177] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 14:14:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f40700090900020080000000000001d3840008001b003a000000", 0x24) 14:14:44 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:14:44 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="5800000014010000080000000000000000000000f46a0000000000000000000000000000000000000000000000000000fcffffffffffffff00"/88], 0x58}, 0x0) [ 1582.741798][T12187] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 14:14:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:14:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000711e280000000000c5000000020000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x0, 0x10, &(0x7f0000000080), 0x1f1}, 0x48) 14:14:45 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:14:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="5800000014010000080000000000000000000000f46a0000000000000000000000000000000000000000000000000000fcffffffffffffff00"/88], 0x58}, 0x0) 14:14:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f40700090900020080000000000001d3840008001b003a000000", 0x24) 14:14:45 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:14:45 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:14:45 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="5800000014010000080000000000000000000000f46a0000000000000000000000000000000000000000000000000000fcffffffffffffff00"/88], 0x58}, 0x0) [ 1583.369287][T12206] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 14:14:45 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="240000001a005f0014f9f40700090900020080000000000001d3840008001b003a000000", 0x24) 14:14:45 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:14:45 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:14:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050608000000000000000000", 0x58}], 0x1) [ 1583.793079][T12214] netlink: 'syz-executor.0': attribute type 27 has an invalid length. 14:14:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000480)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) r2 = memfd_create(&(0x7f0000000b80)='\x88])+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 14:14:46 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:14:46 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x7b9, 0x0) 14:14:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00000000c0)="02", 0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 14:14:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050608000000000000000000", 0x58}], 0x1) 14:14:46 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:14:46 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0x6, 0x0, &(0x7f0000000180)) 14:14:46 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000000), 0x4) 14:14:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050608000000000000000000", 0x58}], 0x1) 14:14:47 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0x6, 0x0, &(0x7f0000000180)) 14:14:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050608000000000000000000", 0x58}], 0x1) 14:14:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000000), 0x4) 14:14:47 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0xb9) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 14:14:47 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0x6, 0x0, &(0x7f0000000180)) 14:14:47 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00000000c0)="02", 0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 14:14:47 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00000000c0)="02", 0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 14:14:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000000), 0x4) 14:14:47 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001540)='/dev/dri/renderD128\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r0, 0x0) 14:14:48 executing program 0: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)='1', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x6, 0x6, 0x0, &(0x7f0000000180)) 14:14:48 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcf, &(0x7f0000000000), 0x4) 14:14:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 14:14:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000a6ff00000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:14:48 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x388, 0x22c, 0x0, 0xffffffff, 0xa4, 0x22c, 0x344, 0x344, 0xffffffff, 0x344, 0x344, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xb0, 0xe4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @dev, @port, @icmp_id}}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'batadv0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @loopback, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "c909"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e4) 14:14:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 14:14:48 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2882, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xfffffe50) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5001, 0x0) 14:14:48 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x388, 0x22c, 0x0, 0xffffffff, 0xa4, 0x22c, 0x344, 0x344, 0xffffffff, 0x344, 0x344, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xb0, 0xe4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @dev, @port, @icmp_id}}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'batadv0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @loopback, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "c909"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e4) 14:14:48 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00000000c0)="02", 0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 14:14:48 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00000000c0)="02", 0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 14:14:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000a6ff00000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:14:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 14:14:49 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x388, 0x22c, 0x0, 0xffffffff, 0xa4, 0x22c, 0x344, 0x344, 0xffffffff, 0x344, 0x344, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xb0, 0xe4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @dev, @port, @icmp_id}}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'batadv0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @loopback, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "c909"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e4) 14:14:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x8, 0x8}]}, 0x1c}}, 0x0) 14:14:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000a6ff00000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:14:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x25, 0x0, 0x6c}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 14:14:49 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x388, 0x22c, 0x0, 0xffffffff, 0xa4, 0x22c, 0x344, 0x344, 0xffffffff, 0x344, 0x344, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @SNAT0={0x34, 'SNAT\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0xb0, 0xe4, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @empty, @dev, @port, @icmp_id}}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'batadv0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa4}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @loopback, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "c909"}}]}, @NETMAP={0x34, 'NETMAP\x00', 0x0, {0x1, {0x0, @dev, @remote, @port, @gre_key}}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3e4) [ 1587.512200][T12313] netlink: 'syz-executor.2': attribute type 8 has an invalid length. [ 1587.553015][T12319] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 14:14:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 14:14:49 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000a6ff00000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c000200180002000300000000010000000000000800000000000000ce204b707596906260a7cefc"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=@newchain={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0x0, 0xffff}}}, 0x24}}, 0x0) 14:14:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x8, 0x8}]}, 0x1c}}, 0x0) 14:14:50 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00000000c0)="02", 0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) 14:14:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0) 14:14:50 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x2, &(0x7f00000000c0)="02", 0x1) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) [ 1588.022240][T12326] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 14:14:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 14:14:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x8, 0x8}]}, 0x1c}}, 0x0) 14:14:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0) [ 1588.325498][T12339] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 14:14:50 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000500)=""/151, &(0x7f00000001c0)=0x97) 14:14:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 14:14:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x1c, r1, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x8, 0x8}]}, 0x1c}}, 0x0) 14:14:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0) 14:14:50 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000500)=""/151, &(0x7f00000001c0)=0x97) [ 1588.748162][T12350] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 14:14:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x3, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 14:14:51 executing program 2: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast}, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2}, &(0x7f0000000040)=0x8) 14:14:51 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f00000001c0)='asymmetric\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0) 14:14:51 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f00000002c0), 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) 14:14:51 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000500)=""/151, &(0x7f00000001c0)=0x97) 14:14:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 14:14:51 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$PIO_UNIMAPCLR(r0, 0x4b52, 0x0) 14:14:51 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x5, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:14:51 executing program 4: r0 = socket(0x400000000000010, 0x802, 0x0) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f0000000500)=""/151, &(0x7f00000001c0)=0x97) 14:14:51 executing program 2: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast}, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2}, &(0x7f0000000040)=0x8) 14:14:51 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0xff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}]}}]}, 0x45c}}, 0x0) 14:14:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 14:14:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x5424, &(0x7f0000000000)) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 14:14:52 executing program 4: fanotify_init(0x40, 0x0) [ 1590.024980][T12385] sch_tbf: burst 0 is lower than device Y­4`Ò˜ mtu (65550) ! 14:14:52 executing program 2: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast}, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2}, &(0x7f0000000040)=0x8) 14:14:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x5, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:14:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) [ 1590.140236][T12387] sch_tbf: burst 0 is lower than device Y­4`Ò˜ mtu (65550) ! 14:14:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x4098f907, 0x0, "8c7c8dd441c4f2c56c6b140155e53f27860800000000ff0300"}) 14:14:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0xff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}]}}]}, 0x45c}}, 0x0) 14:14:52 executing program 2: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@broadcast}, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r2}, &(0x7f0000000040)=0x8) 14:14:52 executing program 4: fanotify_init(0x40, 0x0) 14:14:52 executing program 3: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000040)={0xb, @pix_mp}) [ 1590.582890][T12400] sch_tbf: burst 0 is lower than device Y­4`Ò˜ mtu (65550) ! 14:14:52 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x5, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:14:52 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x58}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) 14:14:52 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0xff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}]}}]}, 0x45c}}, 0x0) 14:14:53 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) unshare(0x8000400) mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884ee, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 14:14:53 executing program 4: fanotify_init(0x40, 0x0) [ 1591.037599][T12413] sch_tbf: burst 0 is lower than device Y­4`Ò˜ mtu (65550) ! 14:14:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9377b64b05cdf67d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 14:14:53 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x5, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:14:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000280)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 14:14:53 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0xff, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}]}}]}, 0x45c}}, 0x0) 14:14:53 executing program 4: fanotify_init(0x40, 0x0) 14:14:53 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) listen(r0, 0x0) 14:14:53 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9377b64b05cdf67d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 14:14:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000280)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) [ 1591.524039][T12427] sch_tbf: burst 0 is lower than device Y­4`Ò˜ mtu (65550) ! 14:14:53 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000240)) 14:14:53 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 14:14:54 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x158d9010e0127565, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r0, @ANYBLOB="00000000000000e907000c0002000700cfb29d606812f60db4d0"], 0x28}}, 0x0) sendmsg$unix(r1, 0x0, 0x20008804) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) 14:14:54 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe000000000000000003000000400001800d0001007564703a73794064f1e02e7634d4a88846156b14ebf58b245cb80a7a31000000002c000400140001000200000040002d2e00000000000000"], 0x54}}, 0x0) 14:14:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9377b64b05cdf67d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 14:14:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000280)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 14:14:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000240)) [ 1592.167600][T12445] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1592.177427][T12445] tipc: Enabling of bearer rejected, illegal name 14:14:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000216a0a00fe00a0c5008500000026000000b7000000002000209500000000000000a5c45a695ecbcaf2b8e198452498a0055d5bc0842e6c1a3f1bd8c37784ae4eaeafeb6fc82b41900a1104921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c1c1f72a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0dcf4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e9845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f1d5a0873b7d8ce7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d1801041f83148372b1f8155e632cca10c6faeb25a2801d000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a123397b6bc8d1093bcdf614d90a0117da2b33444ab10b45e32e0e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca3d5ba143ae362eeb90fff00bc6c0000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df445f87d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79103139a75350301884e2213009f2405b4aba705b3620600642f0f1161f82e89dfc3c0ea4033903d3f9ec721f275f99d1717e0b3438c88804ea7a545e3488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ef6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fab60b4baad8b0f9ee50663447704cf6a49627aff2496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fac05c469f2972ba47c55d6602a17592950dc04174cf39c26fa55881ba05005637acaa87c161c917cec2d34d076720ef4ee9ffdcb484c64c97b13a62413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f8993ce6a7934c3b43574c4e0a73f06d2461e69bad9a20496efa15013249ad9499000000000000001e182ca1c8032e1a6db8312f0228570ad963ec34203f30c52d39251e730f0500008b12ae21b962591725e567a8ebc7ebce44b77cce2f0fd90c86889f3b1218ade8203c4cf7b749b477b4cee2993e0500fea54608da671fce92b6c4cec6f9a1396e5bbebcb02c51c38eda1b0989a7a1e3c77863ba6229bc9d947d30822a942df0051dd0c209f8b647dc508879c84788339862e1ffe8a8062b64e55ae257a0dc5ee255e2e9f218437ec3e6a64bf711f69fea22dbe2e0bb55f799f2505c919bc0a181110dd31673a95ce88e664b6a2c9bb2ca4d5c7ea19a45336573d603eaa889db04247901000100d9c97200"/1188], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x2, 0xe, 0x0, &(0x7f0000000080)="09000000081d1dc7610da2290f9e", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:14:54 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x158d9010e0127565, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r0, @ANYBLOB="00000000000000e907000c0002000700cfb29d606812f60db4d0"], 0x28}}, 0x0) sendmsg$unix(r1, 0x0, 0x20008804) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) [ 1592.296178][T12448] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1592.306049][T12448] tipc: Enabling of bearer rejected, illegal name 14:14:54 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe000000000000000003000000400001800d0001007564703a73794064f1e02e7634d4a88846156b14ebf58b245cb80a7a31000000002c000400140001000200000040002d2e00000000000000"], 0x54}}, 0x0) 14:14:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000280)=@newtaction={0x5c, 0x30, 0x53b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_vlan={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x3}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 14:14:54 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9377b64b05cdf67d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 14:14:54 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000240)) [ 1592.733716][T12460] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1592.743458][T12460] tipc: Enabling of bearer rejected, illegal name 14:14:54 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x158d9010e0127565, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r0, @ANYBLOB="00000000000000e907000c0002000700cfb29d606812f60db4d0"], 0x28}}, 0x0) sendmsg$unix(r1, 0x0, 0x20008804) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) 14:14:55 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe000000000000000003000000400001800d0001007564703a73794064f1e02e7634d4a88846156b14ebf58b245cb80a7a31000000002c000400140001000200000040002d2e00000000000000"], 0x54}}, 0x0) 14:14:55 executing program 1: flock(0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) flock(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:14:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="0affefff7f000000001e6ea64aa8e1c9", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x20848000, 0x0, 0x0, 0x0) 14:14:55 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x22, 0x0, &(0x7f0000000240)) 14:14:55 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x5}, 0x158d9010e0127565, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001300290a000000000000000007000000", @ANYRES32=r0, @ANYBLOB="00000000000000e907000c0002000700cfb29d606812f60db4d0"], 0x28}}, 0x0) sendmsg$unix(r1, 0x0, 0x20008804) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl$RTC_UIE_OFF(r2, 0x7004) [ 1593.344224][T12470] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1593.354124][T12470] tipc: Enabling of bearer rejected, illegal name [ 1593.398283][T12472] device vxlan0 entered promiscuous mode [ 1594.044284][T12472] device vxlan0 entered promiscuous mode 14:14:56 executing program 2: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5409, 0x0) 14:14:56 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt(r0, 0x0, 0x0, 0x0, 0x0) 14:14:56 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe000000000000000003000000400001800d0001007564703a73794064f1e02e7634d4a88846156b14ebf58b245cb80a7a31000000002c000400140001000200000040002d2e00000000000000"], 0x54}}, 0x0) 14:14:56 executing program 3: poll(&(0x7f00000000c0)=[{}], 0x300, 0x0) 14:14:56 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0xc0f85403, 0x0) 14:14:56 executing program 3: poll(&(0x7f00000000c0)=[{}], 0x300, 0x0) [ 1594.467736][T12501] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1594.477957][T12501] tipc: Enabling of bearer rejected, illegal name 14:14:56 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000000)=""/269) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) 14:14:56 executing program 1: flock(0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="534fce983e5c2d7673b4958005e750e907d4fdc7bf13d088ad203bd736a916945b0f66f933a31733392547e20febfc8d209cbf74cde243bf2406fae4ddbe02d390fffad64b012deb14b92f020709e51b3e84a45b53c64c5aa753b3531c693655564c9a8ddb7d983a19eb11f0803dced96346ee580ea4a890f90a69b44067df0949c216f3b2916cacf7375a9e293541d7f70f4c738e9580acb79cc9465802b2a647ecf12edffdca4a00493580b7c2c846f1a8bd3609d25a90e6f566609a73002762a2293a435c82a31624f5ecd4951aa455faade3a054552be833f7e8d36990ce33215c37fb9a705dd25c047668a5c3722f4c5bc28c4ee8898d88e31249734df2ffb3a84b62cf45d556dddcd15a1f000000000000000000"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) flock(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:14:56 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) listen(r0, 0x0) 14:14:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x0, 0x0, 0x0, [], 0x0}) 14:14:56 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) [ 1594.846702][T12509] device vxlan0 entered promiscuous mode 14:14:57 executing program 3: poll(&(0x7f00000000c0)=[{}], 0x300, 0x0) 14:14:57 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4012012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') openat$audio1(0xffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x0, 0x0) 14:14:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r0) 14:14:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) 14:14:57 executing program 3: poll(&(0x7f00000000c0)=[{}], 0x300, 0x0) 14:14:57 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:14:57 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4012012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') openat$audio1(0xffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x0, 0x0) 14:14:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) 14:14:58 executing program 1: flock(0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) flock(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:14:58 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4012012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') openat$audio1(0xffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x0, 0x0) 14:14:58 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:14:58 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4012012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') openat$audio1(0xffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x0, 0x0) 14:14:58 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4012012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') openat$audio1(0xffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x0, 0x0) [ 1596.305792][T12572] device vxlan0 entered promiscuous mode 14:14:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r0) 14:14:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) 14:14:58 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:14:58 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4012012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') openat$audio1(0xffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x0, 0x0) 14:14:58 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0x5]}, 0x0, 0x0, 0x8) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x4012012, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps_rollup\x00') openat$audio1(0xffffff9c, &(0x7f00000001c0)='/dev/audio1\x00', 0x0, 0x0) 14:14:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_INFO(r0, 0x84, 0x80, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) 14:14:59 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:14:59 executing program 1: flock(0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c866a951362d3fa985503f8f45bfb4e9240b985dda11bde27881f17233d3ad01f2177b1a53e51397d581d1549a05c1955f5d2a27a54f154dfab0a4d6a66872083c18972c13e068508685eb082db85be8bcf0074dd91f31c0bc042060d00"/148, @ANYRES32, @ANYBLOB="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"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) flock(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 14:14:59 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:14:59 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:14:59 executing program 2: getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6, 0xb7dd}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:14:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r0) [ 1597.804456][T12626] device vxlan0 entered promiscuous mode 14:15:00 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:15:00 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:15:00 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:15:00 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x4001, @empty}, 0x10, 0x0}, 0x20004004) recvmsg(r0, &(0x7f0000001ec0)={0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000ac0)=""/216, 0xd8}], 0x1}, 0x10002) 14:15:00 executing program 4: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:15:00 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:15:00 executing program 3: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) listen(r0, 0x0) r1 = socket(0x40000000000001e, 0x2000000000000805, 0x0) accept4(r0, &(0x7f0000000180)=@caif=@dbg, &(0x7f0000000200)=0x80, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000300), 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 14:15:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000300000000009500000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) 14:15:01 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x6e}, 0x0) 14:15:01 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x80047458, 0x0) 14:15:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002160, 0x0) 14:15:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x1b1, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"/631], 0x18}}, 0x0) close(r0) 14:15:01 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000500000100000800060000000000080002000000001008000a0000000000080005000000000008000700000000004a83bbcd97fb91b3b57fa9c92810a347a34e03643a3c5c6b25caffa9fd141476dd041c5b0b9662cd9fb05a61a1aa4d1a39bdb19f5aa6eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a4764ffe558eeb4c1bd19fbe64f2c2988d9bd3739f4dc32f88cb972e7333ebecc430716ed3dac4ce61ad690d1c999173d8996fe30ff13b0b875acfd5f41f830cb00"/261], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 14:15:01 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x6e}, 0x0) [ 1599.395081][T12680] IPVS: ftp: loaded support on port[0] = 21 [ 1599.498500][T12683] sch_fq: defrate 0 ignored. 14:15:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000300000000009500000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) 14:15:01 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000500000100000800060000000000080002000000001008000a0000000000080005000000000008000700000000004a83bbcd97fb91b3b57fa9c92810a347a34e03643a3c5c6b25caffa9fd141476dd041c5b0b9662cd9fb05a61a1aa4d1a39bdb19f5aa6eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a4764ffe558eeb4c1bd19fbe64f2c2988d9bd3739f4dc32f88cb972e7333ebecc430716ed3dac4ce61ad690d1c999173d8996fe30ff13b0b875acfd5f41f830cb00"/261], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 14:15:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002160, 0x0) 14:15:02 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x6e}, 0x0) 14:15:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000300000000009500000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) [ 1600.136855][T12680] IPVS: ftp: loaded support on port[0] = 21 [ 1600.265906][T12736] sch_fq: defrate 0 ignored. 14:15:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002160, 0x0) 14:15:02 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000500000100000800060000000000080002000000001008000a0000000000080005000000000008000700000000004a83bbcd97fb91b3b57fa9c92810a347a34e03643a3c5c6b25caffa9fd141476dd041c5b0b9662cd9fb05a61a1aa4d1a39bdb19f5aa6eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a4764ffe558eeb4c1bd19fbe64f2c2988d9bd3739f4dc32f88cb972e7333ebecc430716ed3dac4ce61ad690d1c999173d8996fe30ff13b0b875acfd5f41f830cb00"/261], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 1600.782430][T12763] sch_fq: defrate 0 ignored. 14:15:03 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000006100000054000300000000009500000000000000"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) 14:15:03 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x6e}, 0x0) 14:15:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540), 0x4) recvmmsg(r1, &(0x7f00000068c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002160, 0x0) 14:15:03 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000500000100000800060000000000080002000000001008000a0000000000080005000000000008000700000000004a83bbcd97fb91b3b57fa9c92810a347a34e03643a3c5c6b25caffa9fd141476dd041c5b0b9662cd9fb05a61a1aa4d1a39bdb19f5aa6eeeb07563388976c971c6fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0214552f1e7e2c5e380de4096fa82a4764ffe558eeb4c1bd19fbe64f2c2988d9bd3739f4dc32f88cb972e7333ebecc430716ed3dac4ce61ad690d1c999173d8996fe30ff13b0b875acfd5f41f830cb00"/261], 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 14:15:03 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x80047458, 0x0) 14:15:03 executing program 5: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) syz_open_procfs$namespace(0x0, 0x0) [ 1601.217565][T12772] sch_fq: defrate 0 ignored. [ 1601.236932][ T1559] tipc: TX() has been purged, node left! 14:15:03 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x6843) [ 1601.361697][T12776] IPVS: ftp: loaded support on port[0] = 21 14:15:03 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 14:15:03 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = gettid() tkill(r0, 0x33) 14:15:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) sendmsg$OSF_MSG_ADD(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20000084) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 14:15:04 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0xbd, 0x0, 0x0, "dae24bdd2e28f9cfc03642593e17aadcf93729539c66d145be183bb9dbf00b00"}) 14:15:04 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x5, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 14:15:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)={0x2, 0x0, [{0x7, 0x8000, 0x5}, {0x1}]}) 14:15:04 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = gettid() tkill(r0, 0x33) 14:15:04 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = gettid() tkill(r0, 0x33) 14:15:04 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x80047458, 0x0) 14:15:04 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x5, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) [ 1602.642268][T12821] x_tables: duplicate underflow at hook 2 14:15:05 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) [ 1602.868288][T12833] IPVS: ftp: loaded support on port[0] = 21 14:15:05 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = gettid() tkill(r0, 0x33) 14:15:05 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) [ 1603.049202][T12839] x_tables: duplicate underflow at hook 2 14:15:05 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x5, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 14:15:05 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = gettid() tkill(r0, 0x33) 14:15:05 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = gettid() tkill(r0, 0x33) [ 1603.387419][T12869] x_tables: duplicate underflow at hook 2 14:15:05 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x5, 0x3, 0x220, 0xb4, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@socket1={{0x24, 'socket\x00', 0x3}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) [ 1603.726886][T12880] x_tables: duplicate underflow at hook 2 14:15:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x5, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000040)}, 0x10) 14:15:06 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x80047458, 0x0) 14:15:06 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = gettid() tkill(r0, 0x33) 14:15:06 executing program 2: kexec_load(0x20, 0x1, &(0x7f0000000000)=[{0x0}], 0x1c0001) 14:15:06 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 14:15:06 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) [ 1604.317650][T12888] IPVS: ftp: loaded support on port[0] = 21 14:15:06 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x5, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000040)}, 0x10) 14:15:06 executing program 2: kexec_load(0x20, 0x1, &(0x7f0000000000)=[{0x0}], 0x1c0001) 14:15:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x5, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000040)}, 0x10) 14:15:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x5, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000040)}, 0x10) 14:15:07 executing program 2: kexec_load(0x20, 0x1, &(0x7f0000000000)=[{0x0}], 0x1c0001) 14:15:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x5, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000040)}, 0x10) 14:15:07 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 14:15:07 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x5, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000040)}, 0x10) 14:15:07 executing program 2: kexec_load(0x20, 0x1, &(0x7f0000000000)=[{0x0}], 0x1c0001) 14:15:07 executing program 1: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) flock(r1, 0x1) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 14:15:07 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x5, 0x4, 0x3}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000000), 0x7, r0}, 0x38) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f0000000040)}, 0x10) 14:15:08 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000400000001ea0abff7f00000008000000d41f9ab9000100700000eb0000a0db1e0000000000000000f740008000000000004f030006000020080002000080f5008e24ce6e4ae000a5000003000500001e001e020044ebdaa26abd712669050667e32928fdb54c12167d00a7976039f315711a73c188a1f5206ba758e8652a34e0becfdb09e63621c5671ba63758146feff04b7945655c3613074526d4c301b2807c7175780381f29e30edd65564b07832fc9c3c1323061bc73ba285a225c9be259c8173ca499a92c7ddad1f4b9176ee8432504d94ec1b9e2ce0a992fae6cc892f890a5f5811a870b1874b060010a37b4ed2b7e0e346015e717f9d4a41438089ece64a6fde9eceeff13dc01f20050044bbb3f93f48d6f4a93cd7310531475a04724cad6422c43437adb65165eb89ead586f60e1868bad73335a6b000e7c476488bcacdd02bb19309aebb44d89b5acb54bedb2c19ffffc74d37d2383749951e77e2f58091a9c66176ee34a587b1e9c38b328c9df74a90e7eac6dd24a5cd0c485d511abc0f79ba5e9bb83138221553e7516d74d04acba92eb5e8be4057d75dd7771f693e29baae9d2953fd042a34375daf20463759a3cfeb406fef0100000040a746abd0c34f94b462d05a6814be4442002c3d24cde2e28e3b84c2d579fcbb7c5beb895eb4bc952874ae9247419164b08e1a321bba971c6957a96cc7f5cd0902fda2fd1396d5efedba9b8c0ed6656f2f2ae97dd33d3ec321c9cd668ecb07d714fb89c34cd5c95fd098fa93756f82921f652ab3134b8bb6dd0a308c31806d1d6d05053ee82ce150913bb5b10955a8ab0742c33afad6733bdd3247e46494f787f45219b9d51ab6428487f8c8ec9460ae0a4f2b4c388668263678c4fcd72d2c2eaaad28cd9c67ec711a138aa5c9f9881800009b1906f2dd95cb60ec78cf81200029d5b7e8a76930309be3cacea893e16bb9cc9885b66d0f3409d61f7cf3b37cd40a03fb584cb63898aeb0dd5ee5cd4475d3821db27a02ba11cb8a363ac2080835ff483d6f26cf970112cf39c71d9a86f2082805d626fa4a2acb235aa5eb00c019319cb9632f6507ca2ec569c1ad2aefa547acca776a724b87345e6fd95cd1bb893f9bd154aa000164d4c1b92570000000000000000000000c6f970885972a9d550f17c27b257f7187ba68fa0208b09181700b3d2bf1949e6dbdfecc5dc7bce0bbe5d3b4a8e8a70a3e777062e30ba78f03a2e8dc2ab740d14bfca212c4497c8acecb345bd4d80ce4b611685ff5f8aafbfd1fb6a7dd999221ad09622dc29d162c247e03756a9330439f32017f397f633cf3b10d35e812c522f6b38f72f775ca544a55c965ca02a397a354d5ce50f3e7cc9474ebcf3fa1d2e8572d62b2b88d717fd4349d0349388c5208a5923082ce3655125416515a3ff12c5ef001f69bb7a907dc1cb39813a555ea5d6d5cb4e2c6e234d318ddbab32c8bb4eb6aa99dc5a2e025019942ab8f5a6b3fdbc7e4b0101f0afed9d59d4abe5befbe3df1529f3ca686056132a918fb774d4f43c8c8000039e25548aad8619f622505a59bea67d788020d7c64eb2f525e091c60dd2a8140ac6fba63b72ebe5535a0284b7df9327bc853cf438ad27d9bcf4fcf91d6106e07abfdd982608f69e68b204178ca00000000296a7a28ce30e02853520f8f1ae6d8c1048fad590d042276ac4e0018a769f53cb4dd897a0606e7d4d9e547263597b6b305c01446d1ef3b8282ef89ae469e451ab025523ea01dda3b6a9cb41b2e5ff4de94b88721a5070051c82b4f4985b9d8e4284f0e6f1e2a789aed1e9941f7eeb2d9b43f7213562990568fe1b90c9a0c17ee0c5a4f5257fa12e4769ea0e22c27f2b086ea98d03da51900000000003e77f2d7053d5e9ebeaa0392bd2c9060f8a3935bf322318914616af448e8d96671edb9307f62fe2ac6b43427c05c701073c83e7319c3190e8818ce355b930dd411f9721829c664b55d52a070214ed3a4d85f89fabdd3467a4ca9beb867f7c4825e38ffed10f9cb39656e10e67242e885e2a9a50dfc49642c4ea263e402a58e99bd8d2cb2b62d8deeca3b7f94a85bd83257d0e361a8cbd91dded4742e483500d1af1df544172a5a93abeb600e8aa720737545294dbc4bce6d0cab2caf933c40864409adf8883a52bca59c05924df0080007c04bbf2a3b96e5c6c6836fa6a59d624e2f1b682a75c8164e77a59a53064560103dc8df3b22d0a38a608f7b4d4f2edc4deeba880e5e314e14ec2b1daf5ec2a5e4c9341fc758db8df8268d263deeede7a83fd5841360f350000000000000002000a70000773ac31e39ad3c00b8d62d868b5a682945543749651d7200f8ec99e271efa8af1a4cb8ced6a8ee1ce809234be831b2701d57560a03c0422e015bc36c0c9f3c41a5ece9b13979fcbbb18a420eeea96e5e783018c41cfd9b06e0424eff8d5b2b2d6cac8df55b92243c9fb379d44b1009f789a89e6bd75aebd590aa7502b21e4d36ec7105b26d6dca5d68426fd60b24df01c64bb3985922cb00dc5f9d3e066410c977c4d86fb61edbdd7d06ae1c54458f4abee78731bcb1d92fa895d60816083258e66e8fb911ec0f71935a98f66d17d7b34904fe42284007be1afc23134375633e9c841420ebf780ac7b962d77c82dd6ffffff7f000000003ba3c3b410da9386745b000000000000000000000000000000002b2fc00b6ceed3532e4fff9c92a9269389faaa5839679b7ca2f3e60eba734edad3ee7b250f913b0b6adbb1bac3778bb0d67122065694a0f29f5a4004311b88497243c52dece96994544e7e577fa1e7e0a5cb30c8801469999309aa66907b4d5f7efa1032c8c129a027c1d4391691e5604c4b13070000000000000033154fc97a38f06cdfaf5cd915bfcedadab04274f7e34cbda31481932858537fed50f1e18e1cc45febf4afa0ec5a367e7cf3714d9c3cf0673fd938bb836864626530db53c8824cf4ec34a26cde5860a2e65c23eb340edfafe895dc26f610911a672842451e31ed77138f2fab8a8441ca5461e93427e69be9d9987637403d846425db297140384b046cba6ea8c497f8cab36ff3ae866885ea14df3b286967dab6fdf60575a693ea237b4d3f46f9b43dd63786842dc9f915d37c1dae040e941a94d1d78574997a1264d3832f1f7472add579f328182a29778bb954846c67196fee72a2ef86252345fc20c1cf8b857dfd1d3edcbda26f17bb19effd5b2700"/2343], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 14:15:08 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd4335e61dab3bf40f000400000000255df220449a252d5e8452c604c12394c4"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, r0, 0x3, 0x1}, 0x3c) 14:15:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, r1, 0xc694d42685586125}, 0x14}}, 0x0) 14:15:08 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"/2343], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 14:15:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x24}}, 0x0) [ 1606.376540][ T1559] tipc: TX() has been purged, node left! [ 1606.516701][ T1559] tipc: TX() has been purged, node left! 14:15:08 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd4335e61dab3bf40f000400000000255df220449a252d5e8452c604c12394c4"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, r0, 0x3, 0x1}, 0x3c) 14:15:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, r1, 0xc694d42685586125}, 0x14}}, 0x0) [ 1606.658092][ T1559] tipc: TX() has been purged, node left! 14:15:08 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="020e00001000000000000000000000000800120000000100000000000000400000001ea0abff7f00000008000000d41f9ab9000100700000eb0000a0db1e0000000000000000f740008000000000004f030006000020080002000080f5008e24ce6e4ae000a5000003000500001e001e020044ebdaa26abd712669050667e32928fdb54c12167d00a7976039f315711a73c188a1f5206ba758e8652a34e0becfdb09e63621c5671ba63758146feff04b7945655c3613074526d4c301b2807c7175780381f29e30edd65564b07832fc9c3c1323061bc73ba285a225c9be259c8173ca499a92c7ddad1f4b9176ee8432504d94ec1b9e2ce0a992fae6cc892f890a5f5811a870b1874b060010a37b4ed2b7e0e346015e717f9d4a41438089ece64a6fde9eceeff13dc01f20050044bbb3f93f48d6f4a93cd7310531475a04724cad6422c43437adb65165eb89ead586f60e1868bad73335a6b000e7c476488bcacdd02bb19309aebb44d89b5acb54bedb2c19ffffc74d37d2383749951e77e2f58091a9c66176ee34a587b1e9c38b328c9df74a90e7eac6dd24a5cd0c485d511abc0f79ba5e9bb83138221553e7516d74d04acba92eb5e8be4057d75dd7771f693e29baae9d2953fd042a34375daf20463759a3cfeb406fef0100000040a746abd0c34f94b462d05a6814be4442002c3d24cde2e28e3b84c2d579fcbb7c5beb895eb4bc952874ae9247419164b08e1a321bba971c6957a96cc7f5cd0902fda2fd1396d5efedba9b8c0ed6656f2f2ae97dd33d3ec321c9cd668ecb07d714fb89c34cd5c95fd098fa93756f82921f652ab3134b8bb6dd0a308c31806d1d6d05053ee82ce150913bb5b10955a8ab0742c33afad6733bdd3247e46494f787f45219b9d51ab6428487f8c8ec9460ae0a4f2b4c388668263678c4fcd72d2c2eaaad28cd9c67ec711a138aa5c9f9881800009b1906f2dd95cb60ec78cf81200029d5b7e8a76930309be3cacea893e16bb9cc9885b66d0f3409d61f7cf3b37cd40a03fb584cb63898aeb0dd5ee5cd4475d3821db27a02ba11cb8a363ac2080835ff483d6f26cf970112cf39c71d9a86f2082805d626fa4a2acb235aa5eb00c019319cb9632f6507ca2ec569c1ad2aefa547acca776a724b87345e6fd95cd1bb893f9bd154aa000164d4c1b92570000000000000000000000c6f970885972a9d550f17c27b257f7187ba68fa0208b09181700b3d2bf1949e6dbdfecc5dc7bce0bbe5d3b4a8e8a70a3e777062e30ba78f03a2e8dc2ab740d14bfca212c4497c8acecb345bd4d80ce4b611685ff5f8aafbfd1fb6a7dd999221ad09622dc29d162c247e03756a9330439f32017f397f633cf3b10d35e812c522f6b38f72f775ca544a55c965ca02a397a354d5ce50f3e7cc9474ebcf3fa1d2e8572d62b2b88d717fd4349d0349388c5208a5923082ce3655125416515a3ff12c5ef001f69bb7a907dc1cb39813a555ea5d6d5cb4e2c6e234d318ddbab32c8bb4eb6aa99dc5a2e025019942ab8f5a6b3fdbc7e4b0101f0afed9d59d4abe5befbe3df1529f3ca686056132a918fb774d4f43c8c8000039e25548aad8619f622505a59bea67d788020d7c64eb2f525e091c60dd2a8140ac6fba63b72ebe5535a0284b7df9327bc853cf438ad27d9bcf4fcf91d6106e07abfdd982608f69e68b204178ca00000000296a7a28ce30e02853520f8f1ae6d8c1048fad590d042276ac4e0018a769f53cb4dd897a0606e7d4d9e547263597b6b305c01446d1ef3b8282ef89ae469e451ab025523ea01dda3b6a9cb41b2e5ff4de94b88721a5070051c82b4f4985b9d8e4284f0e6f1e2a789aed1e9941f7eeb2d9b43f7213562990568fe1b90c9a0c17ee0c5a4f5257fa12e4769ea0e22c27f2b086ea98d03da51900000000003e77f2d7053d5e9ebeaa0392bd2c9060f8a3935bf322318914616af448e8d96671edb9307f62fe2ac6b43427c05c701073c83e7319c3190e8818ce355b930dd411f9721829c664b55d52a070214ed3a4d85f89fabdd3467a4ca9beb867f7c4825e38ffed10f9cb39656e10e67242e885e2a9a50dfc49642c4ea263e402a58e99bd8d2cb2b62d8deeca3b7f94a85bd83257d0e361a8cbd91dded4742e483500d1af1df544172a5a93abeb600e8aa720737545294dbc4bce6d0cab2caf933c40864409adf8883a52bca59c05924df0080007c04bbf2a3b96e5c6c6836fa6a59d624e2f1b682a75c8164e77a59a53064560103dc8df3b22d0a38a608f7b4d4f2edc4deeba880e5e314e14ec2b1daf5ec2a5e4c9341fc758db8df8268d263deeede7a83fd5841360f350000000000000002000a70000773ac31e39ad3c00b8d62d868b5a682945543749651d7200f8ec99e271efa8af1a4cb8ced6a8ee1ce809234be831b2701d57560a03c0422e015bc36c0c9f3c41a5ece9b13979fcbbb18a420eeea96e5e783018c41cfd9b06e0424eff8d5b2b2d6cac8df55b92243c9fb379d44b1009f789a89e6bd75aebd590aa7502b21e4d36ec7105b26d6dca5d68426fd60b24df01c64bb3985922cb00dc5f9d3e066410c977c4d86fb61edbdd7d06ae1c54458f4abee78731bcb1d92fa895d60816083258e66e8fb911ec0f71935a98f66d17d7b34904fe42284007be1afc23134375633e9c841420ebf780ac7b962d77c82dd6ffffff7f000000003ba3c3b410da9386745b000000000000000000000000000000002b2fc00b6ceed3532e4fff9c92a9269389faaa5839679b7ca2f3e60eba734edad3ee7b250f913b0b6adbb1bac3778bb0d67122065694a0f29f5a4004311b88497243c52dece96994544e7e577fa1e7e0a5cb30c8801469999309aa66907b4d5f7efa1032c8c129a027c1d4391691e5604c4b13070000000000000033154fc97a38f06cdfaf5cd915bfcedadab04274f7e34cbda31481932858537fed50f1e18e1cc45febf4afa0ec5a367e7cf3714d9c3cf0673fd938bb836864626530db53c8824cf4ec34a26cde5860a2e65c23eb340edfafe895dc26f610911a672842451e31ed77138f2fab8a8441ca5461e93427e69be9d9987637403d846425db297140384b046cba6ea8c497f8cab36ff3ae866885ea14df3b286967dab6fdf60575a693ea237b4d3f46f9b43dd63786842dc9f915d37c1dae040e941a94d1d78574997a1264d3832f1f7472add579f328182a29778bb954846c67196fee72a2ef86252345fc20c1cf8b857dfd1d3edcbda26f17bb19effd5b2700"/2343], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 14:15:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4002}) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 14:15:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x24}}, 0x0) 14:15:09 executing program 1: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000400)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f0eed09e"}, 0x0, 0x0, @fd}) [ 1606.877121][ T1559] tipc: TX() has been purged, node left! 14:15:09 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd4335e61dab3bf40f000400000000255df220449a252d5e8452c604c12394c4"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, r0, 0x3, 0x1}, 0x3c) 14:15:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, r1, 0xc694d42685586125}, 0x14}}, 0x0) 14:15:09 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x22b}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="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"/2343], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x229ffa1c4ce5369, 0x0) 14:15:09 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = dup(r0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x46) 14:15:09 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 14:15:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x24}}, 0x0) 14:15:09 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd4335e61dab3bf40f000400000000255df220449a252d5e8452c604c12394c4"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe], 0x0, r0, 0x3, 0x1}, 0x3c) [ 1607.612621][T12978] BPF:[3] ARRAY (anon) [ 1607.617459][T12978] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 1607.623312][T12978] BPF: [ 1607.626119][T12978] BPF:Invalid index [ 1607.630232][T12978] BPF: [ 1607.630232][T12978] 14:15:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000000)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, r1, 0xc694d42685586125}, 0x14}}, 0x0) [ 1607.786687][T12978] BPF:[3] ARRAY (anon) [ 1607.790948][T12978] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 1607.797012][T12978] BPF: [ 1607.799817][T12978] BPF:Invalid index [ 1607.803661][T12978] BPF: [ 1607.803661][T12978] 14:15:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x44, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}]}, 0x44}}, 0x0) 14:15:10 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = dup(r0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x46) 14:15:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='task\x00') fstat(r0, &(0x7f0000000080)) 14:15:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x22, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000000000002800120009000100766574000000001800020014000100000000000433394a28358498421d3e6c3aef4023f9978f93fc81824e8e8ab4102c9c68b5a4afcb45db2db2bcc2ca320f365f427e4ca0", @ANYRES32=0x0, @ANYBLOB="04bf232cec9e00b2"], 0x5}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={'bridge_slave_0\x00', {0x2, 0x4e23, @broadcast}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) link(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x144}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_IKEY={0x8, 0x4, 0x80000001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_MTU={0x8, 0x4, 0x7}, @IFLA_PORT_SELF={0x4}]}, 0xa8}}, 0x0) 14:15:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}]}, 0x24}}, 0x0) 14:15:10 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 1608.401265][T12995] device gre1 entered promiscuous mode 14:15:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x44, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}]}, 0x44}}, 0x0) 14:15:10 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = dup(r0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x46) [ 1608.555983][T13004] BPF:[3] ARRAY (anon) [ 1608.560517][T13004] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 1608.566626][T13004] BPF: [ 1608.569428][T13004] BPF:Invalid index [ 1608.573272][T13004] BPF: [ 1608.573272][T13004] 14:15:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:15:10 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x194e4, 0x0) 14:15:11 executing program 1: r0 = socket$caif_seqpacket(0x25, 0x5, 0x3) r1 = dup(r0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, 0x0, 0x46) 14:15:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 14:15:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x22, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000000000002800120009000100766574000000001800020014000100000000000433394a28358498421d3e6c3aef4023f9978f93fc81824e8e8ab4102c9c68b5a4afcb45db2db2bcc2ca320f365f427e4ca0", @ANYRES32=0x0, @ANYBLOB="04bf232cec9e00b2"], 0x5}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={'bridge_slave_0\x00', {0x2, 0x4e23, @broadcast}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) link(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x144}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_IKEY={0x8, 0x4, 0x80000001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_MTU={0x8, 0x4, 0x7}, @IFLA_PORT_SELF={0x4}]}, 0xa8}}, 0x0) 14:15:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x44, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}]}, 0x44}}, 0x0) 14:15:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x22, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000000000002800120009000100766574000000001800020014000100000000000433394a28358498421d3e6c3aef4023f9978f93fc81824e8e8ab4102c9c68b5a4afcb45db2db2bcc2ca320f365f427e4ca0", @ANYRES32=0x0, @ANYBLOB="04bf232cec9e00b2"], 0x5}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={'bridge_slave_0\x00', {0x2, 0x4e23, @broadcast}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) link(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x144}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_IKEY={0x8, 0x4, 0x80000001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_MTU={0x8, 0x4, 0x7}, @IFLA_PORT_SELF={0x4}]}, 0xa8}}, 0x0) [ 1609.303764][T13019] BPF:[3] ARRAY (anon) [ 1609.308507][T13019] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 1609.314372][T13019] BPF: [ 1609.317477][T13019] BPF:Invalid index [ 1609.321357][T13019] BPF: [ 1609.321357][T13019] [ 1609.400831][T13020] device gre1 entered promiscuous mode 14:15:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@const={0x0, 0x0, 0x0, 0xd, 0x3}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 1609.728703][T13029] device gre1 entered promiscuous mode 14:15:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)={0x44, r1, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_I_TEI={0x8}, @GTPA_O_TEI={0x8}]}, 0x44}}, 0x0) 14:15:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x22, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000000000002800120009000100766574000000001800020014000100000000000433394a28358498421d3e6c3aef4023f9978f93fc81824e8e8ab4102c9c68b5a4afcb45db2db2bcc2ca320f365f427e4ca0", @ANYRES32=0x0, @ANYBLOB="04bf232cec9e00b2"], 0x5}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={'bridge_slave_0\x00', {0x2, 0x4e23, @broadcast}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) link(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x144}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_IKEY={0x8, 0x4, 0x80000001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_MTU={0x8, 0x4, 0x7}, @IFLA_PORT_SELF={0x4}]}, 0xa8}}, 0x0) 14:15:12 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x194e4, 0x0) [ 1609.977764][T13035] BPF:[3] ARRAY (anon) [ 1609.982140][T13035] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 1609.988383][T13035] BPF: [ 1609.991204][T13035] BPF:Invalid index [ 1609.995053][T13035] BPF: [ 1609.995053][T13035] 14:15:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x22, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000000000002800120009000100766574000000001800020014000100000000000433394a28358498421d3e6c3aef4023f9978f93fc81824e8e8ab4102c9c68b5a4afcb45db2db2bcc2ca320f365f427e4ca0", @ANYRES32=0x0, @ANYBLOB="04bf232cec9e00b2"], 0x5}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={'bridge_slave_0\x00', {0x2, 0x4e23, @broadcast}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) link(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x144}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_IKEY={0x8, 0x4, 0x80000001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_MTU={0x8, 0x4, 0x7}, @IFLA_PORT_SELF={0x4}]}, 0xa8}}, 0x0) [ 1610.328840][T13040] device gre1 entered promiscuous mode [ 1610.516132][T13047] device gre1 entered promiscuous mode 14:15:14 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:15:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0xaead, 0x0) 14:15:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x11, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_ROLE={0x8}]}}}}]}, 0x48}}, 0x0) 14:15:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x22, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000000000002800120009000100766574000000001800020014000100000000000433394a28358498421d3e6c3aef4023f9978f93fc81824e8e8ab4102c9c68b5a4afcb45db2db2bcc2ca320f365f427e4ca0", @ANYRES32=0x0, @ANYBLOB="04bf232cec9e00b2"], 0x5}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={'bridge_slave_0\x00', {0x2, 0x4e23, @broadcast}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) link(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x144}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_IKEY={0x8, 0x4, 0x80000001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_MTU={0x8, 0x4, 0x7}, @IFLA_PORT_SELF={0x4}]}, 0xa8}}, 0x0) 14:15:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x22, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="00000000000000002800120009000100766574000000001800020014000100000000000433394a28358498421d3e6c3aef4023f9978f93fc81824e8e8ab4102c9c68b5a4afcb45db2db2bcc2ca320f365f427e4ca0", @ANYRES32=0x0, @ANYBLOB="04bf232cec9e00b2"], 0x5}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={'bridge_slave_0\x00', {0x2, 0x4e23, @broadcast}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = dup(r5) link(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x144}, [@IFLA_LINKINFO={0x6c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_GRE_FWMARK={0x8}, @IFLA_GRE_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}, @IFLA_GRE_IKEY={0x8, 0x4, 0x80000001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_REMOTE={0x8, 0x7, @empty}, @IFLA_GRE_TOS={0x5}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x5}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r8}, @IFLA_MTU={0x8, 0x4, 0x7}, @IFLA_PORT_SELF={0x4}]}, 0xa8}}, 0x0) 14:15:14 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x194e4, 0x0) [ 1612.640393][T13062] device gre1 entered promiscuous mode 14:15:14 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 1612.853374][T13064] device gre1 entered promiscuous mode 14:15:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r0, r1) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x2000}]) 14:15:15 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r0, r1) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x2000}]) 14:15:15 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x194e4, 0x0) 14:15:15 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 14:15:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000200000000000000000000000705000000200000000000000000000003000000000300000002000000000000000000c7773be3f144625f4a7c4a3a0c9a725674908d993e43f65f8e0a3a195cada4f9c9cc1bb14b4a49b73ddbf69b227e45ac22db7a7047e907a10abae30a2812a1971e00f92d76195caac829c1daccf9d43369758148d1f7061619ad3a16713b9bc4a0cfc6ff818b08b4fe5bc6b95f"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) [ 1613.829094][T13090] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1613.837535][T13090] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1613.997245][T13094] BPF:[2] FWD (anon) [ 1614.001470][T13094] BPF:struct [ 1614.004804][T13094] BPF: [ 1614.007922][T13094] BPF:type != 0 [ 1614.011458][T13094] BPF: [ 1614.011458][T13094] [ 1614.177906][T13094] BPF:[2] FWD (anon) [ 1614.182150][T13094] BPF:struct [ 1614.185392][T13094] BPF: [ 1614.188376][T13094] BPF:type != 0 [ 1614.191869][T13094] BPF: [ 1614.191869][T13094] 14:15:17 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:15:17 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r0, r1) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x2000}]) 14:15:17 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 14:15:17 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000200000000000000000000000705000000200000000000000000000003000000000300000002000000000000000000c7773be3f144625f4a7c4a3a0c9a725674908d993e43f65f8e0a3a195cada4f9c9cc1bb14b4a49b73ddbf69b227e45ac22db7a7047e907a10abae30a2812a1971e00f92d76195caac829c1daccf9d43369758148d1f7061619ad3a16713b9bc4a0cfc6ff818b08b4fe5bc6b95f"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 14:15:17 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)) 14:15:17 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 1615.590150][T13106] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1615.598700][T13106] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1615.643953][T13108] BPF:[2] FWD (anon) [ 1615.648190][T13108] BPF:struct [ 1615.651439][T13108] BPF: [ 1615.654264][T13108] BPF:type != 0 [ 1615.658049][T13108] BPF: [ 1615.658049][T13108] 14:15:17 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r1, 0x400, 0x0) 14:15:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup2(r0, r1) io_setup(0x5, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f00000001c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x2000}]) 14:15:18 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 14:15:18 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000200000000000000000000000705000000200000000000000000000003000000000300000002000000000000000000c7773be3f144625f4a7c4a3a0c9a725674908d993e43f65f8e0a3a195cada4f9c9cc1bb14b4a49b73ddbf69b227e45ac22db7a7047e907a10abae30a2812a1971e00f92d76195caac829c1daccf9d43369758148d1f7061619ad3a16713b9bc4a0cfc6ff818b08b4fe5bc6b95f"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 14:15:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) [ 1616.223372][T13120] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1616.232234][T13120] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1616.261488][T13121] BPF:[2] FWD (anon) [ 1616.265706][T13121] BPF:struct [ 1616.269313][T13121] BPF: [ 1616.272122][T13121] BPF:type != 0 [ 1616.275706][T13121] BPF: [ 1616.275706][T13121] 14:15:18 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x401}) [ 1616.781165][T13126] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1025 (only 16 groups) 14:15:20 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:15:20 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000140)="5500000020007fafb72d13b2a4a2719302000000030b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d509000000000100005ae583de0dd7d8decc1e05eb3f0000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 14:15:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000002000000000000000000000200000000000000000000000705000000200000000000000000000003000000000300000002000000000000000000c7773be3f144625f4a7c4a3a0c9a725674908d993e43f65f8e0a3a195cada4f9c9cc1bb14b4a49b73ddbf69b227e45ac22db7a7047e907a10abae30a2812a1971e00f92d76195caac829c1daccf9d43369758148d1f7061619ad3a16713b9bc4a0cfc6ff818b08b4fe5bc6b95f"], &(0x7f0000000340)=""/142, 0x4e, 0x8e, 0x8}, 0x20) 14:15:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) 14:15:20 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x401}) 14:15:20 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 1618.134176][T13133] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 1618.142523][T13133] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1618.174127][T13134] BPF:[2] FWD (anon) [ 1618.178537][T13134] BPF:struct [ 1618.181785][T13134] BPF: [ 1618.184593][T13134] BPF:type != 0 [ 1618.188410][T13134] BPF: [ 1618.188410][T13134] [ 1618.200540][T13135] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1025 (only 16 groups) 14:15:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) 14:15:20 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x401}) 14:15:20 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x3000003, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:15:20 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) [ 1618.844136][T13147] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 1618.853697][T13147] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1618.866382][T13147] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:15:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) [ 1619.168890][T13147] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:15:21 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x3000003, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 1619.306538][T13147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1619.322202][T13147] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1619.641043][T13148] EXT4-fs warning (device sda1): verify_group_input:132: Cannot add at group 1025 (only 16 groups) 14:15:23 executing program 5: ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x225500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:23 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x3000003, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:15:23 executing program 3: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f0000000000)={0x401}) 14:15:23 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 14:15:23 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffff801}) 14:15:23 executing program 4: r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)='./file0\x00', r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000400)='\xd7k\x95\x96\tI&\xe5\xe4\xa3\xe7t_\xba4\x82\t2\xc5\xc1\x0e\xc1p\xe29\xb1K\xd1\xe2\x91\xb2\xfaiO\xe2\x9e*\xbf\xff\xf6\xcb\xa3\x00|\xed\xf6\x90\xf2\x85\x91\x99\b06{z\x9a\x96g\x99n\x99\xe9B\x83\xea@\x9a\x92q\x7f[N', &(0x7f0000000500)='\xca39\x94\x91=\xc6ZD\x06\n/3\xab\xa7PP\x87e\xa4\xdb\x1aoQ\xb9\xd0\xcbT\n \xf1\xbb[\xae\xa6\x84\f\b\x0e@xP\xc1\xcd2\v\x18~\xd9\xb4\xb7\xd4C9\xda\xc6F\xec;r\xb3d\xc1\x87\xc0:\xbco\xec\xbc\xaa\vM\xce\x1e\x14\x18VE{\xf2\x18\xa7fE\xa6\x04t\n\xa7<\xa0df\xb7ID\x90\b\x8d\x9eX\xc2\xcf\x8a\xf3%\xef\x92\x85)', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='\x00', &(0x7f0000000300)='\x12\xb0\x17Y\x1f\x979M\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000002c0)='\x00', &(0x7f00000003c0)='\x88\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='&em0wlan1-\x00', &(0x7f0000000380)='bdevtrusted\x00', 0x0) dup3(r1, r0, 0x0) 14:15:23 executing program 5: ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x225500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:24 executing program 1: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x3000003, 0x40000002871, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mmap(&(0x7f0000000000/0xfd8000)=nil, 0xfd8000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 14:15:24 executing program 3: ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x225500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1622.110858][T13176] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 1622.119622][T13176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1622.130861][T13176] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:15:24 executing program 4: r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)='./file0\x00', r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000400)='\xd7k\x95\x96\tI&\xe5\xe4\xa3\xe7t_\xba4\x82\t2\xc5\xc1\x0e\xc1p\xe29\xb1K\xd1\xe2\x91\xb2\xfaiO\xe2\x9e*\xbf\xff\xf6\xcb\xa3\x00|\xed\xf6\x90\xf2\x85\x91\x99\b06{z\x9a\x96g\x99n\x99\xe9B\x83\xea@\x9a\x92q\x7f[N', &(0x7f0000000500)='\xca39\x94\x91=\xc6ZD\x06\n/3\xab\xa7PP\x87e\xa4\xdb\x1aoQ\xb9\xd0\xcbT\n \xf1\xbb[\xae\xa6\x84\f\b\x0e@xP\xc1\xcd2\v\x18~\xd9\xb4\xb7\xd4C9\xda\xc6F\xec;r\xb3d\xc1\x87\xc0:\xbco\xec\xbc\xaa\vM\xce\x1e\x14\x18VE{\xf2\x18\xa7fE\xa6\x04t\n\xa7<\xa0df\xb7ID\x90\b\x8d\x9eX\xc2\xcf\x8a\xf3%\xef\x92\x85)', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='\x00', &(0x7f0000000300)='\x12\xb0\x17Y\x1f\x979M\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000002c0)='\x00', &(0x7f00000003c0)='\x88\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='&em0wlan1-\x00', &(0x7f0000000380)='bdevtrusted\x00', 0x0) dup3(r1, r0, 0x0) 14:15:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0000ff000a00020097aa01ffff4abad8"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1622.418911][T13176] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1622.548604][T13176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1622.563725][T13176] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:15:25 executing program 5: ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x225500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x8b78) 14:15:25 executing program 4: r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)='./file0\x00', r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000400)='\xd7k\x95\x96\tI&\xe5\xe4\xa3\xe7t_\xba4\x82\t2\xc5\xc1\x0e\xc1p\xe29\xb1K\xd1\xe2\x91\xb2\xfaiO\xe2\x9e*\xbf\xff\xf6\xcb\xa3\x00|\xed\xf6\x90\xf2\x85\x91\x99\b06{z\x9a\x96g\x99n\x99\xe9B\x83\xea@\x9a\x92q\x7f[N', &(0x7f0000000500)='\xca39\x94\x91=\xc6ZD\x06\n/3\xab\xa7PP\x87e\xa4\xdb\x1aoQ\xb9\xd0\xcbT\n \xf1\xbb[\xae\xa6\x84\f\b\x0e@xP\xc1\xcd2\v\x18~\xd9\xb4\xb7\xd4C9\xda\xc6F\xec;r\xb3d\xc1\x87\xc0:\xbco\xec\xbc\xaa\vM\xce\x1e\x14\x18VE{\xf2\x18\xa7fE\xa6\x04t\n\xa7<\xa0df\xb7ID\x90\b\x8d\x9eX\xc2\xcf\x8a\xf3%\xef\x92\x85)', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='\x00', &(0x7f0000000300)='\x12\xb0\x17Y\x1f\x979M\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000002c0)='\x00', &(0x7f00000003c0)='\x88\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='&em0wlan1-\x00', &(0x7f0000000380)='bdevtrusted\x00', 0x0) dup3(r1, r0, 0x0) 14:15:25 executing program 3: ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x225500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:26 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 14:15:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0000ff000a00020097aa01ffff4abad8"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:15:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x8b78) 14:15:26 executing program 5: ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x225500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:26 executing program 3: ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x225500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:15:26 executing program 4: r0 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)='./file0\x00', r0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000400)='\xd7k\x95\x96\tI&\xe5\xe4\xa3\xe7t_\xba4\x82\t2\xc5\xc1\x0e\xc1p\xe29\xb1K\xd1\xe2\x91\xb2\xfaiO\xe2\x9e*\xbf\xff\xf6\xcb\xa3\x00|\xed\xf6\x90\xf2\x85\x91\x99\b06{z\x9a\x96g\x99n\x99\xe9B\x83\xea@\x9a\x92q\x7f[N', &(0x7f0000000500)='\xca39\x94\x91=\xc6ZD\x06\n/3\xab\xa7PP\x87e\xa4\xdb\x1aoQ\xb9\xd0\xcbT\n \xf1\xbb[\xae\xa6\x84\f\b\x0e@xP\xc1\xcd2\v\x18~\xd9\xb4\xb7\xd4C9\xda\xc6F\xec;r\xb3d\xc1\x87\xc0:\xbco\xec\xbc\xaa\vM\xce\x1e\x14\x18VE{\xf2\x18\xa7fE\xa6\x04t\n\xa7<\xa0df\xb7ID\x90\b\x8d\x9eX\xc2\xcf\x8a\xf3%\xef\x92\x85)', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000240)='\x00', &(0x7f0000000300)='\x12\xb0\x17Y\x1f\x979M\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000002c0)='\x00', &(0x7f00000003c0)='\x88\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)='&em0wlan1-\x00', &(0x7f0000000380)='bdevtrusted\x00', 0x0) dup3(r1, r0, 0x0) 14:15:26 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0xeb6d}}}}]}, 0x78}}, 0x0) 14:15:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x8b78) 14:15:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000400)=[{}, {r0, 0x104}], 0x2, 0x210e8ddb) [ 1624.421994][T13220] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 1624.431136][T13220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1624.442288][T13220] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1624.704800][T13220] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:15:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0000ff000a00020097aa01ffff4abad8"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1624.825986][T13220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1624.841650][T13220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:15:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0xf, 0x0, 0x8b78) 14:15:27 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x19, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:15:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0xeb6d}}}}]}, 0x78}}, 0x0) 14:15:28 executing program 2: perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683440150024001b0000000000000000593ab782115ed9043d51d7e88dc62b2ca654a6613b6a080000001cbc882b079881", 0x4c}], 0x1}, 0x0) 14:15:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0000ff000a00020097aa01ffff4abad8"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:15:28 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000400)=[{}, {r0, 0x104}], 0x2, 0x210e8ddb) 14:15:28 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x1f1fefb203a1cd75, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:15:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x19, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1626.516500][T13245] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1626.542552][T13246] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.1'. 14:15:28 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0xeb6d}}}}]}, 0x78}}, 0x0) 14:15:28 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x2000400000000093) [ 1626.710217][T13249] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 1626.719066][T13249] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1626.730522][T13249] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:15:28 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x19, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:15:29 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x1f1fefb203a1cd75, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 1627.028715][T13249] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1627.161278][T13249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1627.175879][T13249] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:15:29 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000400)=[{}, {r0, 0x104}], 0x2, 0x210e8ddb) 14:15:29 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x19, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 1628.256905][T13255] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.1'. 14:15:30 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x2000400000000093) 14:15:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 14:15:31 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0xeb6d}}}}]}, 0x78}}, 0x0) 14:15:31 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x1f1fefb203a1cd75, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:15:31 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x2000400000000093) 14:15:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x0) poll(&(0x7f0000000400)=[{}, {r0, 0x104}], 0x2, 0x210e8ddb) [ 1629.503966][T13274] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.1'. 14:15:31 executing program 0: prctl$PR_CAPBSET_DROP(0x18, 0x2000400000000093) 14:15:31 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000200000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000400)="000000007a964273446754cde612e2abbe48aa339f5c03", 0x17, 0x3}], 0x0, 0x0) 14:15:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 14:15:31 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@gettaction={0x28, 0x32, 0x1f1fefb203a1cd75, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x28}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 14:15:31 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, r1, 0x207}, 0x14}}, 0x0) 14:15:32 executing program 2: syz_emit_ethernet(0x40, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x32, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0xb, 0x0, 0x0}, @local}, {0x0, 0x88be, 0x1e, 0x0, @wg=@data={0x4, 0x0, 0x0, "14f5f89d86dd"}}}}}}, 0x0) [ 1630.062540][T13286] netlink: 75 bytes leftover after parsing attributes in process `syz-executor.1'. 14:15:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 14:15:32 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="ebe7f68fdb66732e66613400020401", 0xf}], 0x0, 0x0) 14:15:32 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, r1, 0x207}, 0x14}}, 0x0) 14:15:32 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file1/file0\x00') 14:15:32 executing program 3: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000740)=ANY=[], 0x0) ioprio_set$pid(0x2, 0x0, 0x0) gettid() 14:15:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 14:15:32 executing program 0: setpriority(0x2, 0x0, 0x4) 14:15:32 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x101242, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') write$cgroup_int(r1, 0x0, 0x0) 14:15:32 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, r1, 0x207}, 0x14}}, 0x0) 14:15:32 executing program 3: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000740)=ANY=[], 0x0) ioprio_set$pid(0x2, 0x0, 0x0) gettid() 14:15:33 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2403, 0x0) 14:15:33 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x14, r1, 0x207}, 0x14}}, 0x0) 14:15:33 executing program 3: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000740)=ANY=[], 0x0) ioprio_set$pid(0x2, 0x0, 0x0) gettid() 14:15:33 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x101242, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') write$cgroup_int(r1, 0x0, 0x0) 14:15:33 executing program 0: setpriority(0x2, 0x0, 0x4) 14:15:33 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file1/file0\x00') 14:15:33 executing program 3: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000740)=ANY=[], 0x0) ioprio_set$pid(0x2, 0x0, 0x0) gettid() 14:15:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) socket$unix(0x1, 0x1, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 14:15:34 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2403, 0x0) 14:15:34 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x101242, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') write$cgroup_int(r1, 0x0, 0x0) 14:15:34 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2403, 0x0) 14:15:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) socket$unix(0x1, 0x1, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 14:15:34 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) close(0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x101242, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='\xe4\xff\xff\xff') write$cgroup_int(r1, 0x0, 0x0) 14:15:34 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2403, 0x0) 14:15:34 executing program 0: setpriority(0x2, 0x0, 0x4) 14:15:34 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2403, 0x0) 14:15:34 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file1/file0\x00') 14:15:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) socket$unix(0x1, 0x1, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 14:15:35 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)="96", 0x1}], 0x1) 14:15:35 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2403, 0x0) 14:15:35 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2403, 0x0) 14:15:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)=0x0) socket$unix(0x1, 0x1, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x7ffffffff000}]) 14:15:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000380)={0x1d, 0x0, 0xa, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="05000000030a0000020f58000000ff00", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000048fa09411def712d902f50840bf211f875d48c8533d918430187ac62ac70f16659993ef2e9e95189e0587acd26b8f300"/80], 0x80}}, 0x0) 14:15:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x25, 0x825, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 14:15:36 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') clone(0x8000000000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000000)='./file1\x00', &(0x7f00000000c0)='./file1/file0\x00') 14:15:36 executing program 0: setpriority(0x2, 0x0, 0x4) 14:15:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x100, 0x100, 0x320, 0x320, 0x320, 0x8000000, 0x0, {[{{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvtap0\x00', 'vlan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@loopback, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'veth0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="bcfe103d4bbf", @mac=@multicast, @private, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @dev, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 14:15:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 14:15:36 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000380)={0x1d, 0x0, 0xa, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="05000000030a0000020f58000000ff00", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000048fa09411def712d902f50840bf211f875d48c8533d918430187ac62ac70f16659993ef2e9e95189e0587acd26b8f300"/80], 0x80}}, 0x0) 14:15:36 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x25, 0x825, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 14:15:37 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$setperm(0x5, r0, 0x0) 14:15:37 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x2, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:15:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x100, 0x100, 0x320, 0x320, 0x320, 0x8000000, 0x0, {[{{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvtap0\x00', 'vlan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@loopback, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'veth0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="bcfe103d4bbf", @mac=@multicast, @private, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @dev, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 14:15:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x25, 0x825, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 14:15:37 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000380)={0x1d, 0x0, 0xa, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="05000000030a0000020f58000000ff00", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000048fa09411def712d902f50840bf211f875d48c8533d918430187ac62ac70f16659993ef2e9e95189e0587acd26b8f300"/80], 0x80}}, 0x0) 14:15:37 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$setperm(0x5, r0, 0x0) 14:15:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x2, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:15:38 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$setperm(0x5, r0, 0x0) 14:15:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x25, 0x825, 0x0, 0x0, {0xa}}, 0x20}}, 0x0) 14:15:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x100, 0x100, 0x320, 0x320, 0x320, 0x8000000, 0x0, {[{{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvtap0\x00', 'vlan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@loopback, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'veth0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="bcfe103d4bbf", @mac=@multicast, @private, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @dev, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 14:15:38 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000380)={0x1d, 0x0, 0xa, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="05000000030a0000020f58000000ff00", @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000000000048fa09411def712d902f50840bf211f875d48c8533d918430187ac62ac70f16659993ef2e9e95189e0587acd26b8f300"/80], 0x80}}, 0x0) 14:15:38 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x2, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:15:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x408, 0x210, 0x100, 0x100, 0x320, 0x320, 0x320, 0x8000000, 0x0, {[{{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvtap0\x00', 'vlan0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@loopback, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wg2\x00', 'veth0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="bcfe103d4bbf", @mac=@multicast, @private, @dev}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @dev, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 14:15:38 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x2, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:15:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x14) 14:15:38 executing program 2: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="e04a4f74b80de1fa", 0x8}], 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "68e26abe"}, 0x8) 14:15:38 executing program 1: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$setperm(0x5, r0, 0x0) 14:15:39 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/4096, 0x1000}], 0x2, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000040)={0x1e8, 0x0, 0x2, [{0x1000000000000007, 0x0, 0x1c0, 0x0, '\':e\b0{\x88\'\x98\x84\xdfJ;/\b\x80\xb0\xb5\x11\xea/!\x89\xaa`\xbeIusD\x98 r@\'.\xf4i_R0\x88L\"\xcf\xa5\x11\x93\xc0\xd8p\xc0\xa4\xccL +\xfd\xf4\x16\xb4\xeb)Q\x10(\xdfZg\x11O\x80h\x97\x99\xa4\x98H)6\xac\b\xfc\xd498\xfb\xae&;gH\x89\xd2\xd03\x92\xc4\nq\x10(\xb6\xfc\xa2\xc9D\xd7\xb5\x98c\xf3\xe8\xbaV\xdfS\x92\xf4:\x9d_\xc5\x0eX5\xf3Qh^F\\\x01w\xf5\xe9\xc5\x13\xc4(\xa3\xa4\x88*\x1c\xb8\x18\xa2m\"\xc0\x04\x17S\x1d\xaf\x0e\xec6=\xb9E\xf4\xe3\xecT|.q\xed\x10\x00\x00\v\xa89\x18_Ps\xbfd\xb2\xb8\x02\x00\xb7\x8d\x1c\xc6\xcc1\aO\xde g\xbf|\x03\x9a\x05\xcc\xa7\x11X\x1e\xa4\xf2(\x18\xd6m\xeb\xb7bWc\xe2\xb2b(\xa1\v\x8d~\xfd]y!\x02\x800W\xe8\x014c\x1d\xe3\xccZ\xf4H\xc6u\x10.>\x19,\xb7J\xea\x94\x97\xad\xa0\xe7\x16\x1e\xbc\x84\xfe~\am]\xbc\x12W^,\xe8\x80\xe4\x060x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x14) 14:15:39 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x2, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:15:39 executing program 1: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x7ffffffff002, 0x7ffffffff000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 14:15:39 executing program 2: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="e04a4f74b80de1fa", 0x8}], 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "68e26abe"}, 0x8) 14:15:39 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x2, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:15:39 executing program 5: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="e04a4f74b80de1fa", 0x8}], 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "68e26abe"}, 0x8) 14:15:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x14) 14:15:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0xfd07d5f0deb338d3}) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) dup2(r0, r1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) 14:15:39 executing program 2: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="e04a4f74b80de1fa", 0x8}], 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "68e26abe"}, 0x8) 14:15:39 executing program 1: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x7ffffffff002, 0x7ffffffff000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 14:15:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@rand_addr=' \x01\x00'}, 0x14) 14:15:40 executing program 5: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="e04a4f74b80de1fa", 0x8}], 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "68e26abe"}, 0x8) 14:15:40 executing program 2: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="e04a4f74b80de1fa", 0x8}], 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "68e26abe"}, 0x8) 14:15:40 executing program 1: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x7ffffffff002, 0x7ffffffff000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 14:15:40 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:15:40 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 14:15:40 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r1, 0x29, 0x2, 0x0, &(0x7f0000013000)) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) 14:15:40 executing program 5: r0 = eventfd2(0x0, 0x800) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="e04a4f74b80de1fa", 0x8}], 0x1) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1', "68e26abe"}, 0x8) 14:15:40 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:15:40 executing program 1: mremap(&(0x7f0000ffa000/0x4000)=nil, 0x7ffffffff002, 0x7ffffffff000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 14:15:40 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:15:41 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:15:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000780)=ANY=[@ANYBLOB="0100000000000000070000000000001e0000f236b0d8be6c99"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000540)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff], 0x0, 0x52d3}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x6}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:15:41 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:15:41 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt(r0, 0x0, 0x53, 0x0, &(0x7f0000fedffc)) 14:15:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000270600000ee60000bf2500000000000073350000000000006507000002001000070700004c0000001f75000000000000bf54000000000000070400004400f9f0ad32010000000000950000000000000005000000000000009500000000000000debfa255e44e4cc39f211fb04d7f202e6a536618f6ba3fbd86bde99b679b4e6d24b8125690361eec3b181dcfd7c2fb2d1f8975b579a085bee32d414c1f3ab987a9de0221f48a33b9b35fe817e98beb9cefe7f40f4bf0ea3affbdaaa897c70fb01d270a7b00d36fb5ab8fa92ac014a106e3e4decc68652503ca54fcef437d96c8a05d59ddcc8abf09cd77e93e940207b03189c5d4661e43df6f1f036c8d85a2ad7615a021f8cbe507ef94845562668be443c2ba9b6548fb9f33315366e9ae9ce3175d1b432226b63b460d68808a67529637bf7f6731ad0cf1718bae3c8b9d2f89050cb496fe791381af6fab290900000000000000d640a5fde1f7d5eaa97cd25523fbd77300000000000000d67559b0c848aa3e7091f33e1e903ce85488fb25691249545bcf877011847df18416ec0706e5bbd04d27ec5769ecac581d5b2fcb494d8c2df1929398ec5c3675ed16c28dc646a695eed7f50c531a612d5677b5e949f21757d312f5089602c4e89ee42c13bdcfb74601ec2ec65f38f64189f1fa"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:15:41 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:15:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd057729810f3f7c784f579250367c292f220f90fea21b1eeed08c587463f509ff95ec925071b7092069134a0adf4d88174d67dcbff5a4e4880ce8ee226aa36aa9f3b9", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000a70d000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 1640.060454][T13518] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:15:42 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:15:42 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt(r0, 0x0, 0x53, 0x0, &(0x7f0000fedffc)) 14:15:42 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:15:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:15:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 14:15:42 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) 14:15:42 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:15:42 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt(r0, 0x0, 0x53, 0x0, &(0x7f0000fedffc)) 14:15:42 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f00000016c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34}, [], "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"}, 0x629) 14:15:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd057729810f3f7c784f579250367c292f220f90fea21b1eeed08c587463f509ff95ec925071b7092069134a0adf4d88174d67dcbff5a4e4880ce8ee226aa36aa9f3b9", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000a70d000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 14:15:43 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) 14:15:43 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt(r0, 0x0, 0x53, 0x0, &(0x7f0000fedffc)) [ 1641.118079][T13553] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:15:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd057729810f3f7c784f579250367c292f220f90fea21b1eeed08c587463f509ff95ec925071b7092069134a0adf4d88174d67dcbff5a4e4880ce8ee226aa36aa9f3b9", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000a70d000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 14:15:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) [ 1641.465718][T13572] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) 14:15:43 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) 14:15:43 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@generic={0x0, 0x9, "d07d0ab6040062"}]}}}}}}}}, 0x0) [ 1641.600934][T13576] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:15:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 14:15:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) 14:15:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd057729810f3f7c784f579250367c292f220f90fea21b1eeed08c587463f509ff95ec925071b7092069134a0adf4d88174d67dcbff5a4e4880ce8ee226aa36aa9f3b9", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000a70d000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 14:15:44 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@generic={0x0, 0x9, "d07d0ab6040062"}]}}}}}}}}, 0x0) [ 1642.021485][T13596] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 1642.162197][T13599] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:15:44 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152c4355570b2f188fe398d", 0x53}], 0x1}, 0x0) 14:15:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd057729810f3f7c784f579250367c292f220f90fea21b1eeed08c587463f509ff95ec925071b7092069134a0adf4d88174d67dcbff5a4e4880ce8ee226aa36aa9f3b9", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000a70d000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 14:15:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) [ 1642.582499][T13621] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:15:44 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@generic={0x0, 0x9, "d07d0ab6040062"}]}}}}}}}}, 0x0) 14:15:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd057729810f3f7c784f579250367c292f220f90fea21b1eeed08c587463f509ff95ec925071b7092069134a0adf4d88174d67dcbff5a4e4880ce8ee226aa36aa9f3b9", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000a70d000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 14:15:44 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, 0x0) [ 1642.933973][T13631] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 1643.125886][T13642] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:15:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 14:15:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_USER_PORT_KEY={0x6}]}}}]}, 0x3c}}, 0x0) 14:15:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd057729810f3f7c784f579250367c292f220f90fea21b1eeed08c587463f509ff95ec925071b7092069134a0adf4d88174d67dcbff5a4e4880ce8ee226aa36aa9f3b9", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c0000001000a70d000000000007000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c0001006d616376746170000400020008000500", @ANYRES32=r3, @ANYBLOB="96f47bc9e73d8e58347db0a4ca5312a94b0e9ee6e094926355fb6b1a2f77f07703629b687a918678c9d8ad9a404b567539de52be1faa405d7960bbe549065a628dc5178ff0ccd20a78707f647698c2631596f99e173d5aadb15a59246f291eedb0bdd05202d1cbec6d2f6b85c52a49643d6d4b3f11b0be75bebc00d085f18d560e67432b4ec89a756f4f62e709e6a1006d7bc8fe633c0ef17248f732221ac1c78b30c3b5393b8bb98a556a25c05e1bf84efa48110c10e3886b5c8eaa27088f1c7972c2daa68e65e3e422d1ff73a1e9a7691d332f354161dbfe79f0824a1c9f33fbc1fda25091bdeb8dffc49fbb"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 14:15:45 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)={@link_local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @rand_addr=' \x01\x00', @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, {[@generic={0x0, 0x9, "d07d0ab6040062"}]}}}}}}}}, 0x0) 14:15:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="06"], 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @multicast1}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x30}}, 0x0) [ 1643.505482][T13661] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 1643.549757][T13662] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:15:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="06"], 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @multicast1}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x30}}, 0x0) 14:15:46 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2882, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) write$binfmt_misc(r0, &(0x7f00000011c0)=ANY=[@ANYBLOB="73797a30e8868b8f7944f2c246c69d30fd7cbb7a27b9fa9d781d74c9473f4e04b3f54c90856e5ce5d135078cd1a9ed252e0adb89898d9a5ab22e626ba3ece52afd9b1de8268b299694ec6b4d156c3e5fd6265ce46a153572ffd961ba168d23a618619dafb2154a72c558e0b874238dc638179382cbf1e3ac2b49f3bbc3f6e231d98d668118c25fbb34e14f2efb7220d86c8efcdca1cfdd1cec316da887af488d7deb688891cf4d3ea7243590281e3a5c044e59926346c16faf49e99bafe35ec64da73a01665f40acc8ca77ac7e4f1314f3c1766a320affd9ba8333bf79cd5d82b55be7a957b26bae681589bd6753b758ad37d58ce324a639554d16c230199c9a4dcbc2d64cc7edd3ec016c72d10c750a244a8f11754e69b6aa76357f9070eef2198126c1db92c02aed01d5313b5f49c38c9522b55ee7e4b89469d779520d11cfd723500b09a57a9dbe988501ef209a967482c76432f3a5f30ff76174856567a49834438350c2a2e25a2d24a0881ae8df3d2c5c4cca47380fa5089f78911636f8dad47c2d5f56ee8b42dde90baab3450c0268839ec2b8200f77d31d1dc7a34142f37cb15a24cabae78f5d06b9ec74530ecce107001a1a8a533d447005967e5832def924c43bec3a826a1afa5090b6d6cf236dd7857d6109312d0d3eb46a2b9fb2a3cb7eaddf875aa3828b4d398d2d96cf77c52c3ee05bf9cd76c41abd5addf787812b19e05a7784a793e3f9799468651c54e6989af89660e5519fd6d0ca4bbfdefa5436483408d6fb5bff4dee64299f27dae83818c66e81d8aba53e2fc681efbe1adedfa6cb4b0a4d52bbcfd6798ee0eeaae632c7a250e1c62e40009f591d06e5f327b0ebbd821f3701baa73b2296652053ae6b3d4b5f1b00cef76ce0d71f9bd589bce13b272d0945ac9571227f3c8302b65d06bbf9b1a0b9a5498cf78f29b1e029ea8e0fc8584d0d7ac4e9895c267a689ed7e7c68f97ca94494a7393dc938cb4ab7c941c4a8ce0e334f5b994935cb66fc660c416a8e718847625ddf033c2906435a58599e43896ea815b08b1d542972eae7f6d4d8afb748b112a12fd821baa82380057fc8c1f021d0206ec38f8b6e145e0058e60a1c926ce912f92ddd75ab60c56564df8daa55f2a5cfe1d26e3de3f8154648741480dc2592f1a781a4be7dffb0e8340ea8475d69761680d92e71f2e2793a6c1034d04a1586314ece97213dbabb08033fab4753ce332a0120d156442507405d4d254742d966c804a182915afe647158afefd764d1cd50032cc299bab30f83e1bc820e0c2731c26e77f334f13a753c167ab35976f383fa738ad92269e33a88e1c81b5bb67456fee4a4ff100bfaeab2228a96972f1f7b9ead28e7bbcd0b9117846db545a31e882ad87cfcb8b378becf3bf1b05332af56d81d0dda478ce92ccb943475205470ebd9f78d05417848aab5fd9911845e303e917e3ff71d52a77643f00711617734062730b83b650e9bf3f05cac94ddc4c90e88c7f2393ad29d9792edcca5ae3d68c389bb287518390e24dd31266c9a3b144e57c530648e2b656c03bc221457d434d5c7c26676fdea6a152ac861c7bd2ac353b5d8d8051d82f3092491b2c91145b8d820870dc58d5423ca5ab4d09da2a708895ba6faf42c93c89cf7f2e516c7f4ff8c2142ff84d1959c50fd7e5e6142a2d142fecfc600d143dbd8d868809fb175d9e793f4692ca980b915a587ada04d5f369ff172a6ce55721135c165f74098472c0ef26caaaad16915a76f2b36e095e9fde7df4cf060b4f8eede9f2aeb9cca5eccf3efa7860075558f87c5bc90ca0a013c2d3a628d5f7ce7f236293266928e2da2d4e5caac093fe8ad6f3f85b4afdf7faa7351b089ee06dbfaf20040872b16561c2b6c67db3e624125f7effc7c003f1ce58e8404d88cae8b13f62ba209c623e2fc36ff87ad521f264ee5717374e40489b455349b41e1e512486a7e10c28e6a1a03e64cd3a65da08e48686df42f5d1f13fb88ca02f54bb985797a12cec96179d849fa20dd5ba9621c44a0d106ab2c74217b161cfa616177c40ed6cd1db33ebb68291291bd56f74e8bfee3ec1803d7f37fa903f8b4c5cf70ce97f972e2ace4e326b60ea4a2f5382943d6829e7155deb56a048c021f2f44558478a9991bbd34ecbd2bc04657302561ef6e2af519de3503cdd2c7677a70b87a588018798dd7ec808e582b01df51ad6b67c2b458b3d8fdc1ada941720ea267d64b79b4e39d3b0a52fdf7d54bdead32917f9aca3e01f20a5db5acf4386a3212bb4b6de18c24719c64aff8bf76111a19f4f735d9f3c4c39e2464218da53f7ebab4c69c82d57894e66b488fdb95fcc6a6f0711648b72ab5905323288cae4f1ce1304e25eb462aa9cd9a87e78533e2780d74c7aa46ab493b639c8e2691cf6131d9d4c788585cf31b0300a8f732d873716f5bd1e939af2ed560598ebbeeeb79b2747a418523859ed1251dbc57d99b068a53139498f2ae53705f9beba001a59f9721dbe1e0de8573981dc3a4e625def19400d9e1e56627f78cffe7be001a801c6801693dc8468375b99fbaeda576bbd0a72a39237e2590172e253bb71e59adb8adb71f7cad942a4ff46144fdac9bae2ca983c0fbf2d8d02a7dc0f450d5c7124c4f623b804e29e5199ecc692aa99c9bce7aa7684ad323ae2cee7bada0cd232203608701e72d5f0c6a6751cbc73907485148bea35225cc089a28645615bbe19c1fdacd82fb73168a7e45cbf66f5e84e4797d7f22563605d7c23ad8da70066b9a0c7f269898cdd5f8b50f5f5688c516196cb350f013bcf9dbd1e72f8cb4fe3bce1a655671a44c674a71bd4f8a5d6508b291c762f2c2a9f327a4fbe039193511dc804233d88d1ebbb177b4ea37d5e5d0def148f93e1092b1d520900c4f3ecb032040631bc4e8c8a273eb26486810d091c7e703a69d6821a45e974dad0f63f19e3b819017f8d12ce1184cfc114be1c5c30ca2e0c6faf60f3c15702eb9cb5989aebadd610f0849958bf49d6f6a8e10212c2e5271a14199ab3333c35ea28a4bf211171c86e50fe8534cb176096f0a05dbdf0283a0dbeed49b8602d56828ff6508bb15fab91f0a1d17196943a47b624deb07b049527c3d1db5a11888a381a35396ff268c38ca9047c23a495eaf88d33f7c7ca426641dce62b19abc4333b378067a45982778179c96926260c842681c90942894c165d787ed038200020072a2ea0357df8307b118adf02dc1629678109e6904549db70b82d3b9f4fceb41785e67a53210cb1dc0b668ffa4f023a0a546719376a1afcefdbe1267d1595b7fc713ffbc1b8a5b7de8229ba7432fbc6b59673d8c94b5e4b3ac91c3db3498ac880cfbf36b5293c484afad8de25eb17f58a05ede4af0fdbfbd83718d57188e2aa1388663eaef09e02eb8ed5309902fb2bde1be46b0188e1df353efab4526285f7987a03ac0589c78c5d60746ad269c00b6d7cf7e8a0afcf5e743e71498dc38150d540fab8dfc8b47aacab748f1ce3b3fff6579ddf4739db3e5ef28c50c404606617fdd2b385b4b1d7f1c020e1efafc8f5ecb9e46caca4d68af3c8ad51e5823fe2ca4035244514aae7781c7cc087fc137ce8cd54eb55df72e85b2589a4d168e7c2875737b264fc968cc7f044c31da4d647101f57e12218db034c19c1fa06593723fbdec0821633a156cd98e9cd5dd2c2cb25de2fd5e309215b34c4f1ff5849e891a1ce6f9cd40bb4d8552f982d46de2ccd26c9b9cf2dd3b9da9a54fa9cd2119b4afa9136aa333b9902398a9b9e577f92ff2983c2d015300be3ec6069a627d91cdee3f81c63f91357f36405000e736ebeb5c1c786735b657c88e35f4b111f6a04abb8448ce86c39088ea74b34192b8fd64436fc5a0fd17a7ce8b6e2969d33db04c571bec5edddcd6da756bf897cf021c2508f520a91a0cf6c12054743b0d8403a7955984ad40e7d166c1e2d106376c432bbe65f68f9f6216fbc6f41a6b5dabd36836e5191e0945a5c958cf1108132055fae8dcabe798f4b27af378c2380fb9e0b7ba09296d8957c81012a589ee87bcf637aac47f41dfa9404d976ceb9f0b88b73f8481d0eaae66ee824374bed5880622f78d6ebaadf540147542724e4b0b32c5880ee337a96db9463b4299d8e04f0392bd3b4158d258515621718ce429710967a54b8ce3ba1523eeb7f16e7271f3d9ab2e62a4243572c15510b3ceece80de32a573dffd14510118aec783bb3d70fc37608fb0a6293bf74735e0c6c020a6a20e3ae9cc9c3a08ff6f7c67768c1330a02f06e2e0552ac675bfaca2e65073dbde76195bcb92ff0f1a685bca7279b2151a984ca8f64d80ea84dddc8aab90779d27f81507fbe11748c2aa9b1b67e4d0c3988ebc2cda0b30d81a7099ba881941d586926c77ac5f7d442e40221970586d132fc393f73485ff437d6b0774cad7aa836abbb22dbbe26c3932a57b7cf5f38e41edcb085bc69d0864895956434ac1f0bfc16825b7d00e9d0fdbea8d0e456ce701548a7469a0454f2daeb698afcdea97955e285d26b17497a459266c2fb0025ca06ad362a032e7a31faa7499204407e77f68252c53b499de1763e1eda63ad51c145f0affcc3d99cd4225bbf2491c7d58108298815a20e7505d77914a6f6a625f7825350d636d8f6d4f390b5369c8e0333a09bc0eeadbfcb923dacdb210a7e65fe64a9c2bdb2351065a7597f03e29bd8ad17f1e4404ec8335ed248c6c84d6e0aaa32cfd3c4c0456f0e9c23e9251fdfe82039f9d532deba0f90ea58717ef7a119631f749e3fbcab7f01e139b532861b3084554693de8907f5a0dc193d825a2db3a20489d76998d23dc625aa161ebbd9ca868fe234f76ac577e9cbfe5eee3345a4222c42117b2828f882c5a039ac59b69ece3a05f0515fc371ee5aa30b8c2086bd21364c1a20a6da59292385dffe3fe69f2142bddcbaabe41918a8d9298d16b326067e2989e023e5e783319ab3615ca1e85cf40b88beeffb82fa8c028b1d847d019f249ad6b3670ae0dd572d9a8633dadfa700ea089c532a930bf8d258b6951ef0070d4bba3382d1e54e5392bd8efff76673d18ef100bd837a30773235e73fa672e8709e0adf4aa16bf2d35596c3345f7874cb167e708e93e5ff0593fa609de102e2232a680338316666fcd522afd40eeed75a710a5ae8ec9c70b866f65c5a113c822dda01133351169deeb9e1e84b61a7862195ea5727aa56c9e0df5bcc9d08e5f41f6ba502982dc2f980d58a077fc752fc9b53198c31100d3b66d7d1c0a1e087c1ca633573a9afc7a9b50b1a5829ab3ef3dcf16ef5deddadfc437b4daf5d68caae0e033389248c7a61be3e4d5e2925cf121cf07506f11dc6d531ea7b97b81b220d959b5222b334fe5de5f6f383d067e40e071a7d41dab075266fcdf095865994d64437141bbadd6c9da342745cf71386f6896000f58d10b36b7c727d212c41b8ac64818bb4da4a679c8c2666d7af15277b11f8b3acedcfb7436bf80c8d796a56fad81bfca5597568e98fbada86eea114a38df40915b303c39413c8062d2e4a0d43711d3ebc90094243ca277ad8e822ce5484122a4feb66bfe8e6a5823f46560bda55f55aaa9c96a8f2edca047bac75291ffde4ae83bca7bebd51f24471a8893a62612982c637b021ee751c0a57ebe264dd085e41ce7b9f50a3c2f29d7475ed4d438da46b07c81c93d396699a098917ff5a8032faae5e9c6646500d2c70a3dd57eb642e7b9d2fe9909c857b96d55e46e95c0395fca1e625234900e173141a9d991a4a114b142c33d9a8ac4fbc2003a6a6957cb"], 0x1000) 14:15:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x280801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0x0, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2}, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'xfrm0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="1a"]}) 14:15:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="06"], 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @multicast1}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x30}}, 0x0) 14:15:46 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9bf753", 0x0, 0x2c, 0x0, @rand_addr=' \x01\x00', @mcast2}}}}, 0x0) 14:15:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x280801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0x0, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2}, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x5}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x5c}}, 0x0) 14:15:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x280801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0x0, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2}, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'xfrm0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="1a"]}) 14:15:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="06"], 0x1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_BROADCAST={0x8, 0x4, @multicast1}, @IFA_FLAGS={0x8}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x30}}, 0x0) 14:15:47 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9bf753", 0x0, 0x2c, 0x0, @rand_addr=' \x01\x00', @mcast2}}}}, 0x0) 14:15:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x280801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0x0, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2}, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x280801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0x0, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2}, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'xfrm0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="1a"]}) 14:15:47 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9bf753", 0x0, 0x2c, 0x0, @rand_addr=' \x01\x00', @mcast2}}}}, 0x0) 14:15:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x280801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0x0, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2}, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x280801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0x0, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2}, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x280801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0x0, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2}, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'xfrm0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="1a"]}) 14:15:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x12) 14:15:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@dev, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:15:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x280801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0x0, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2}, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:48 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9bf753", 0x0, 0x2c, 0x0, @rand_addr=' \x01\x00', @mcast2}}}}, 0x0) 14:15:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x0, 0x2, 0x1, 0x6, 0xfff8}, 0x20) 14:15:48 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000740)=""/50, 0x32}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/143, 0x8f}], 0x3}}], 0x1, 0x0, 0x0) 14:15:48 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x3, 0x0, 0x0) 14:15:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x280801, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L-'}, 0x16, 0x2) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2b, "e58a7768a83c7936514e511bcefc"}, @ipx={0x4, 0x2, 0x0, "9f68bbfde8ed", 0x3}, @phonet={0x23, 0x0, 0x2}, 0x3ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x37, 0xfff, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 14:15:49 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 14:15:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x0, 0x2, 0x1, 0x6, 0xfff8}, 0x20) 14:15:49 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000740)=""/50, 0x32}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/143, 0x8f}], 0x3}}], 0x1, 0x0, 0x0) 14:15:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x3, 0x0, 0x0) 14:15:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@dev, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:15:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x0, 0x2, 0x1, 0x6, 0xfff8}, 0x20) 14:15:49 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 14:15:49 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 14:15:49 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000740)=""/50, 0x32}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/143, 0x8f}], 0x3}}], 0x1, 0x0, 0x0) 14:15:49 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x3, 0x0, 0x0) 14:15:50 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x0, 0x0, 0x2, 0x1, 0x6, 0xfff8}, 0x20) 14:15:50 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 14:15:50 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 14:15:50 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x3, 0x0, 0x0) 14:15:50 executing program 2: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002d80)=[{{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000740)=""/50, 0x32}, {&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/143, 0x8f}], 0x3}}], 0x1, 0x0, 0x0) 14:15:50 executing program 1: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 14:15:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@dev, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:15:50 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 14:15:50 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) 14:15:50 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:15:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000006a3a73f000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x800}, @TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x6}]}}]}, 0x44}}, 0x0) 14:15:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), 0xe) 14:15:51 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:15:51 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd4335e61dab3bf40f000400000000255df220449a252d5e8452c604c12394c4"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 14:15:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000006a3a73f000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x800}, @TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x6}]}}]}, 0x44}}, 0x0) 14:15:51 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000940)={@link_local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "060101", 0x1c, 0x2c, 0x0, @rand_addr=' \x01\x00', @local, {[@dstopts={0x6c}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:15:52 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd4335e61dab3bf40f000400000000255df220449a252d5e8452c604c12394c4"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 14:15:54 executing program 1: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 14:15:54 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:15:54 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000200)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@dev, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 14:15:54 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000006a3a73f000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x800}, @TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x6}]}}]}, 0x44}}, 0x0) 14:15:54 executing program 3: r0 = socket(0x40000000002, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x5, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 14:15:54 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd4335e61dab3bf40f000400000000255df220449a252d5e8452c604c12394c4"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 14:15:55 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c0000000200000000000000000000042600000000002bb15a12cb258a00e025cd4335e61dab3bf40f000400000000255df220449a252d5e8452c604c12394c4"], 0x0, 0x26}, 0x20) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)={0xb, 0x8, 0x26, 0x5, 0x105, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x1}, 0x3c) 14:15:55 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 14:15:55 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000006a3a73f000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0xc, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ETH_TYPE={0x6, 0x8, 0x800}, @TCA_FLOWER_KEY_IP_PROTO={0x5, 0x9, 0x6}]}}]}, 0x44}}, 0x0) 14:15:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) fcntl$setstatus(r0, 0x4, 0x42400) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003405a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:15:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mark={{0x10}}, @txtime={{0x14}}], 0x24}}], 0x1, 0x0) 14:15:55 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/user\x00') setns(r0, 0x20000000) [ 1653.947843][T13876] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1653.956184][T13876] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 1653.964475][T13876] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1654.115916][T13878] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 1654.124334][T13878] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 1654.133042][T13878] netlink: 16602 bytes leftover after parsing attributes in process `syz-executor.5'. 14:15:58 executing program 1: mlockall(0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000c00000/0x400000)=nil}) 14:15:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}], {0x14}}, 0x54}}, 0x0) 14:15:58 executing program 3: r0 = socket(0x40000000002, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x5, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 14:15:58 executing program 4: r0 = socket(0x40000000002, 0x3, 0x6) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x5, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs, 0x6e) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 14:15:58 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) fcntl$setstatus(r0, 0x4, 0x42400) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800001a00356bd25a80648c63940d0124fc60100003405a000000053582c137153e370907088000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 14:15:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @private}, 0x10) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@mark={{0x10}}, @txtime={{0x14}}], 0x24}}], 0x1, 0x0) [ 1656.116295][T13890] ===================================================== [ 1656.123284][T13890] BUG: KMSAN: uninit-value in vmacache_find+0x296/0x740 [ 1656.130216][T13890] CPU: 0 PID: 13890 Comm: syz-executor.4 Not tainted 5.6.0-rc7-syzkaller #0 [ 1656.139218][T13890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1656.149262][T13890] Call Trace: [ 1656.152617][T13890] dump_stack+0x1c9/0x220 [ 1656.156949][T13890] kmsan_report+0xf7/0x1e0 [ 1656.161380][T13890] __msan_warning+0x58/0xa0 [ 1656.165879][T13890] vmacache_find+0x296/0x740 [ 1656.170489][T13890] find_vma+0x7d/0x330 [ 1656.174583][T13890] do_user_addr_fault+0x612/0x1520 [ 1656.179691][T13890] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1656.185510][T13890] do_page_fault+0x1ba/0x840 [ 1656.190091][T13890] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1656.196168][T13890] ? page_fault+0x3c/0x60 [ 1656.200493][T13890] page_fault+0x4e/0x60 [ 1656.204681][T13890] RIP: 0010:____sys_recvmsg+0x832/0x1240 [ 1656.210304][T13890] Code: bd 40 ff ff ff 48 8d bd 40 ff ff ff e8 17 4b 47 f6 83 38 00 0f 85 95 04 00 00 48 85 db 0f 85 9c 04 00 00 48 c7 c3 f2 ff ff ff <45> 89 7d 00 e8 e5 67 dd f5 31 db 0f 1f 00 48 85 db 8b 85 24 ff ff [ 1656.229899][T13890] RSP: 0018:ffffadaf09e57970 EFLAGS: 00010246 [ 1656.235955][T13890] RAX: ffffb5af09e57a40 RBX: fffffffffffffff2 RCX: ffffb5af09e57a40 [ 1656.243911][T13890] RDX: ffffbdaf09e57a40 RSI: 0000000000000004 RDI: ffffadaf09e57a40 [ 1656.251870][T13890] RBP: ffffadaf09e57b00 R08: 0000000000000002 R09: ffffadaf09e57918 [ 1656.259845][T13890] R10: 0000000000000004 R11: ffffffff891ee520 R12: ffffa35e7e7309d0 [ 1656.267805][T13890] R13: 0000000020001018 R14: 0000000000000000 R15: 0000000000000020 [ 1656.275782][T13890] ? selinux_socket_getpeersec_stream+0x490/0x490 [ 1656.282265][T13890] ? get_compat_msghdr+0x7ea/0x870 [ 1656.287377][T13890] ? kmsan_get_metadata+0x4f/0x180 [ 1656.292484][T13890] do_recvmmsg+0xc05/0x1eb0 [ 1656.297004][T13890] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1656.302833][T13890] ? kmsan_get_metadata+0x4f/0x180 [ 1656.307934][T13890] ? kmsan_set_origin_checked+0x95/0xf0 [ 1656.313471][T13890] ? kmsan_get_metadata+0x4f/0x180 [ 1656.318583][T13890] ? kmsan_get_metadata+0x4f/0x180 [ 1656.323689][T13890] ? __msan_poison_alloca+0xf0/0x120 [ 1656.328967][T13890] ? __sys_recvmmsg+0xb4/0x510 [ 1656.333719][T13890] ? __sys_recvmmsg+0xb4/0x510 [ 1656.338473][T13890] ? kmsan_get_metadata+0x11d/0x180 [ 1656.343672][T13890] __sys_recvmmsg+0x4ca/0x510 [ 1656.348355][T13890] __ia32_compat_sys_recvmmsg_time32+0x167/0x1d0 [ 1656.354698][T13890] ? __x32_compat_sys_recvmmsg_time64+0x1d0/0x1d0 [ 1656.361124][T13890] do_fast_syscall_32+0x3c7/0x6e0 [ 1656.366153][T13890] entry_SYSENTER_compat+0x68/0x77 [ 1656.371248][T13890] RIP: 0023:0xf7fead99 [ 1656.375304][T13890] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1656.394897][T13890] RSP: 002b:00000000f5de50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1656.403296][T13890] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000240 [ 1656.411268][T13890] RDX: 00000000000002c5 RSI: 0000000000000002 RDI: 0000000000000000 [ 1656.419228][T13890] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1656.427273][T13890] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1656.435246][T13890] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1656.443217][T13890] [ 1656.445529][T13890] Local variable ----nlbl_type.i@selinux_socket_getpeersec_dgram created at: [ 1656.454279][T13890] selinux_socket_getpeersec_dgram+0x386/0x6d0 [ 1656.460416][T13890] selinux_socket_getpeersec_dgram+0x386/0x6d0 [ 1656.466547][T13890] ===================================================== [ 1656.473457][T13890] Disabling lock debugging due to kernel taint [ 1656.479591][T13890] Kernel panic - not syncing: panic_on_warn set ... [ 1656.486278][T13890] CPU: 0 PID: 13890 Comm: syz-executor.4 Tainted: G B 5.6.0-rc7-syzkaller #0 [ 1656.496319][T13890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1656.506367][T13890] Call Trace: [ 1656.509652][T13890] dump_stack+0x1c9/0x220 [ 1656.513976][T13890] panic+0x3d5/0xc3e [ 1656.517891][T13890] kmsan_report+0x1df/0x1e0 [ 1656.522391][T13890] __msan_warning+0x58/0xa0 [ 1656.526974][T13890] vmacache_find+0x296/0x740 [ 1656.531562][T13890] find_vma+0x7d/0x330 [ 1656.535628][T13890] do_user_addr_fault+0x612/0x1520 [ 1656.540733][T13890] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1656.546560][T13890] do_page_fault+0x1ba/0x840 [ 1656.551140][T13890] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 1656.557202][T13890] ? page_fault+0x3c/0x60 [ 1656.561528][T13890] page_fault+0x4e/0x60 [ 1656.565673][T13890] RIP: 0010:____sys_recvmsg+0x832/0x1240 [ 1656.571293][T13890] Code: bd 40 ff ff ff 48 8d bd 40 ff ff ff e8 17 4b 47 f6 83 38 00 0f 85 95 04 00 00 48 85 db 0f 85 9c 04 00 00 48 c7 c3 f2 ff ff ff <45> 89 7d 00 e8 e5 67 dd f5 31 db 0f 1f 00 48 85 db 8b 85 24 ff ff [ 1656.590884][T13890] RSP: 0018:ffffadaf09e57970 EFLAGS: 00010246 [ 1656.596938][T13890] RAX: ffffb5af09e57a40 RBX: fffffffffffffff2 RCX: ffffb5af09e57a40 [ 1656.604898][T13890] RDX: ffffbdaf09e57a40 RSI: 0000000000000004 RDI: ffffadaf09e57a40 [ 1656.612857][T13890] RBP: ffffadaf09e57b00 R08: 0000000000000002 R09: ffffadaf09e57918 [ 1656.620814][T13890] R10: 0000000000000004 R11: ffffffff891ee520 R12: ffffa35e7e7309d0 [ 1656.628791][T13890] R13: 0000000020001018 R14: 0000000000000000 R15: 0000000000000020 [ 1656.636763][T13890] ? selinux_socket_getpeersec_stream+0x490/0x490 [ 1656.643191][T13890] ? get_compat_msghdr+0x7ea/0x870 [ 1656.648300][T13890] ? kmsan_get_metadata+0x4f/0x180 [ 1656.653408][T13890] do_recvmmsg+0xc05/0x1eb0 [ 1656.657926][T13890] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 1656.663758][T13890] ? kmsan_get_metadata+0x4f/0x180 [ 1656.668862][T13890] ? kmsan_set_origin_checked+0x95/0xf0 [ 1656.674399][T13890] ? kmsan_get_metadata+0x4f/0x180 [ 1656.679515][T13890] ? kmsan_get_metadata+0x4f/0x180 [ 1656.684637][T13890] ? __msan_poison_alloca+0xf0/0x120 [ 1656.689930][T13890] ? __sys_recvmmsg+0xb4/0x510 [ 1656.694782][T13890] ? __sys_recvmmsg+0xb4/0x510 [ 1656.699538][T13890] ? kmsan_get_metadata+0x11d/0x180 [ 1656.704724][T13890] __sys_recvmmsg+0x4ca/0x510 [ 1656.709405][T13890] __ia32_compat_sys_recvmmsg_time32+0x167/0x1d0 [ 1656.715745][T13890] ? __x32_compat_sys_recvmmsg_time64+0x1d0/0x1d0 [ 1656.722149][T13890] do_fast_syscall_32+0x3c7/0x6e0 [ 1656.727178][T13890] entry_SYSENTER_compat+0x68/0x77 [ 1656.732273][T13890] RIP: 0023:0xf7fead99 [ 1656.736345][T13890] Code: 90 e8 0b 00 00 00 f3 90 0f ae e8 eb f9 8d 74 26 00 89 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1656.755955][T13890] RSP: 002b:00000000f5de50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 1656.764378][T13890] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000240 [ 1656.772336][T13890] RDX: 00000000000002c5 RSI: 0000000000000002 RDI: 0000000000000000 [ 1656.780294][T13890] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 1656.788251][T13890] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1656.796207][T13890] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1656.805513][T13890] Kernel Offset: 0x4e00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1656.817058][T13890] Rebooting in 86400 seconds..