040300"/25}, 0x24) 21:20:19 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 21:20:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="100200001e000107", @ANYRES64], 0x210}], 0x1}, 0x0) 21:20:19 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000100), 0x12) 21:20:19 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaae0d35b1004bb0800450000380000000000019078ac1ee201ac1414aa030090780300003845000000006e28040da9adf1270000000000000000012f0000ac1e0001ac141400020088beffff0064"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd(0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000000)={0x6000, 0x6000, 0xe4, 0x2, 0x23}) socket$inet_sctp(0x2, 0x5, 0x84) [ 553.116168][T14491] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. [ 553.127748][T14488] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. 21:20:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x38}, [{}]}, 0x58) [ 553.230511][T14491] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. [ 553.246947][T14488] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. 21:20:20 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:20 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000a40)=0x47b2, 0x4) write$binfmt_script(r0, 0x0, 0x0) 21:20:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x34}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 21:20:20 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x38}, [{}]}, 0x58) 21:20:20 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x1f, 0x7, 0x4, 0x104000, 0x1, {0x0, 0x2710}, {0x5, 0x2, 0x3, 0x7f, 0x2, 0xd6, "9193d95b"}, 0x5, 0x1, @fd=r1, 0x35, 0x0, r2}) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, "020088beffff0064"}}}}}, 0x0) 21:20:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/200, 0x31, 0xc8, 0x1}, 0x20) 21:20:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x34) 21:20:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) 21:20:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e10403ffffff9700"/25}, 0x24) 21:20:20 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='macvlan1\x00', 0x200, 0xdeaf, 0x2}) 21:20:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x6, 0x3, 0x2}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000100), &(0x7f0000000000)=@tcp6, 0x2}, 0x20) 21:20:21 executing program 5: r0 = getpid() r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$TIOCL_SETSEL(r3, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x6, 0x7bf1, 0x7fff, 0xffff, 0x4}}) mkdir(0x0, 0x0) r4 = socket$inet(0x2, 0x840000000003, 0x2) lseek(0xffffffffffffffff, 0xffffffff, 0x2) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="ac030000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3ac}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000180)=[@release={0x40046306, 0x3}, @register_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000080)={@fd={0x66642a85, 0x0, r1}, @flat=@binder={0x73622a85, 0x1200, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/201, 0xc9, 0x2, 0x38}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}], 0x3d, 0x0, &(0x7f0000000280)="9015f6dc625609f41bf120dab60e0c878b1843dc8e06b70d59ae52f0303f1fe2a00e7de8678d832905dc359942fd6bcc7862d35e2a1f0f7db32acb3005"}) setsockopt$inet_int(r4, 0x0, 0x5, 0x0, 0x0) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000040)) 21:20:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='macvlan1\x00', 0x200, 0xdeaf, 0x2}) 21:20:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADDIR(r2, &(0x7f0000000080)={0x49, 0x29, 0x1, {0x2, [{{0x20, 0x3}, 0x6, 0x3f, 0x7, './file0'}, {{0x20, 0x0, 0x2}, 0xfffffffffffffffa, 0x0, 0x7, './file0'}]}}, 0x49) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, "020088beffff0064"}}}}}, 0x0) 21:20:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='macvlan1\x00', 0x200, 0xdeaf, 0x2}) 21:20:21 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaae0d35b1004bb0800452342b5220003000000000000009078ac1e0001ac1414aa03009078030000384500000000000000002f0000ac1e0001ac141400020088be"], 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r2, 0x40044104, &(0x7f0000000080)=0x1000) 21:20:21 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @local, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @source_quench={0x5, 0x0, 0x0, 0x2c00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @multicast1}}}}}}, 0x0) 21:20:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) 21:20:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:21 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ax25={0x3, @bcast}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='macvlan1\x00', 0x200, 0xdeaf, 0x2}) 21:20:22 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 21:20:22 executing program 0: r0 = inotify_init() creat(&(0x7f0000000040)='./bus\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./bus\x00', 0x400017e) chmod(&(0x7f00000002c0)='./bus\x00', 0x0) 21:20:22 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:22 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c1030000030000002004000000000000800200000000000000000000800000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000000000000000000bbff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x8, 0x3a, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, @mcast2, {[], @echo_request}}}}}, 0x0) 21:20:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:22 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3800, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, "020088beffff0064"}}}}}, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000080)=0x10) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40008c0}, 0x400c000) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r3, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000640)={0xa, 0x4e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}}, 0x1c) setsockopt$inet_int(r3, 0x0, 0xd, &(0x7f0000000080)=0x1000002, 0x4) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000080)={r3}) r5 = socket(0xa, 0x1, 0x0) close(r5) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r7, 0x7f, 0x6, 0x5}, 0x10) 21:20:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x0, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0005000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x8}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) [ 556.244798][T14584] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file2\x00', 0x141042, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x11c19, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x100000001, 0x8}, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff}, 0x0, 0x1, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x2c) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) socket$netlink(0x10, 0x3, 0x0) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8020}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$dupfd(r4, 0x0, r0) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 21:20:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0xf0ff7f) 21:20:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0xffffff7f) [ 557.085862][T14589] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:23 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x10, 0x3a, 0x0, @dev, @mcast2, {[@dstopts], @echo_request}}}}}, 0x0) [ 557.735475][T14623] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0) 21:20:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 558.392250][T14625] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:25 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="6ffe0000000000000000031c00002000018004000280160001006574683a"], 0x34}}, 0x0) 21:20:25 executing program 5: syz_emit_ethernet(0xc7, &(0x7f0000000080)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x91, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote, [{0x3, 0xf, "81e4ca140d578309a02b851269152c9303e4582fb8d2726340d1a9d37e0f6d53efa22645a7d59db71bd7997c31cf8abe65b4d8f6f59879915305870e4473a162efa5da7b00addb3f7473b78498dbafea1aa75004ae9b9a57d9177f03ede84b7448cd462b60aa249fb63ac9fd0d12127c4dc618fbe2facd"}]}}}}}}, 0x0) 21:20:25 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:25 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x8, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request={0x7e}}}}}}, 0x0) [ 559.245389][T14645] tipc: Enabling of bearer rejected, illegal name [ 559.304529][T14649] tipc: Enabling of bearer rejected, illegal name 21:20:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x86) 21:20:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 559.469133][T14648] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffdc5) 21:20:26 executing program 4: unshare(0x44060400) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x3a) 21:20:26 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 559.856053][T14662] IPVS: ftp: loaded support on port[0] = 21 21:20:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) [ 560.166834][T14650] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 560.322914][T14662] IPVS: ftp: loaded support on port[0] = 21 21:20:27 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 560.951219][T12154] tipc: TX() has been purged, node left! 21:20:27 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:27 executing program 4: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) munlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) munlockall() 21:20:27 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"/530], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x8, 0x3a, 0x0, @dev={0xfe, 0x80, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @echo_request}}}}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 21:20:27 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:20:27 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x0) [ 563.690797][T12154] tipc: TX() has been purged, node left! 21:20:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x1200) 21:20:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x6, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={0x0}}, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/udplite6\x00') 21:20:30 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:20:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r4, &(0x7f00000017c0), 0x375, 0x0) 21:20:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000240)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6003ce02001001"], 0x0) 21:20:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 564.229567][T14772] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x1200) 21:20:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:31 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:20:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x46, &(0x7f0000000240)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x10, 0x3a, 0x0, @dev, @mcast2, {[@fragment], @mlv2_report}}}}}, 0x0) 21:20:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) [ 565.159562][T14776] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 565.352306][T14793] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:32 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x0, 0x6}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r3, &(0x7f00000017c0), 0x375, 0x0) [ 566.123259][T14794] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:32 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:20:33 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x1, 'wg2\x00'}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) lookup_dcookie(0x0, &(0x7f00000008c0)=""/141, 0x8d) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x1) 21:20:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 567.008516][T14824] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 21:20:33 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x700) 21:20:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x22, 0x0, 0x0, 0x0, 0x0, "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"}}}}, 0xfca) 21:20:34 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:20:34 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:34 executing program 1: getpid() r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x6, 0x7bf1, 0x7fff, 0xffff, 0x4}}) mkdir(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x840000000003, 0x2) lseek(0xffffffffffffffff, 0xffffffff, 0x2) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000500), 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="ac030000", @ANYRES16=0x0], 0x3ac}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x74, 0x0, &(0x7f0000000180)=[@release={0x40046306, 0x3}, @register_looper, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000080)={@fd={0x66642a85, 0x0, r0}, @flat=@binder={0x73622a85, 0x1200, 0x1}, @ptr={0x70742a85, 0x1, &(0x7f0000000340)=""/201, 0xc9, 0x2, 0x38}}, &(0x7f0000000140)={0x0, 0x18, 0x30}}}, @clear_death={0x400c630f, 0x3}, @acquire_done={0x40106309, 0x2}], 0x3d, 0x0, &(0x7f0000000280)="9015f6dc625609f41bf120dab60e0c878b1843dc8e06b70d59ae52f0303f1fe2a00e7de8678d832905dc359942fd6bcc7862d35e2a1f0f7db32acb3005"}) setsockopt$inet_int(r3, 0x0, 0x5, 0x0, 0x0) ioctl$sock_TIOCINQ(r3, 0x541b, &(0x7f0000000040)) 21:20:34 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x2, 0x3a, 0x0, @dev, @mcast2, {[], @echo_request}}}}}, 0x0) [ 569.143791][T14857] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 569.725509][T14858] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:38 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:20:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0xc800) 21:20:38 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x1) syz_emit_ethernet(0x5e, &(0x7f0000000080)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "03ce02", 0x28, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @ipv4={[], [], @dev}, @mcast2}}}}}}, 0x0) 21:20:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') preadv(r1, &(0x7f00000017c0), 0x375, 0xf0ff7f) 21:20:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 572.328818][T14873] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 573.085497][T14883] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING 21:20:39 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:20:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003cc0)=[{{&(0x7f0000000c40)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_matches\x00') preadv(r2, &(0x7f00000017c0), 0x375, 0x700) 21:20:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(0xffffffffffffffff, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:40 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x81, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) 21:20:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, 0x0, 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, 0x0, 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) io_setup(0x7f, &(0x7f0000000000)=0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x982f00000000b819, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 21:20:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) rmdir(&(0x7f0000000500)='./file0\x00') renameat2(r1, &(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000540)='./file0/file0\x00', 0x0) 21:20:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:20:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30001, 0x0) 21:20:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, 0x0, 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2400000001040104000300000000000000000000060006403e9b643a0500010001"], 0x24}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000440)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000e8030000d0010000e8000000e8000000000300000003000000030000040000000000000000000000ac14140063000002000000000000523c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000076657468305f766972745f7769666900636169663000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000300100000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000000000000000000000000000000000000000000000000000006257a0cae003f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @dev, @broadcast}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @empty, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @private, @dev, @local}}}}, 0x0) 21:20:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x3, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 21:20:41 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x20008002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 21:20:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:41 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[], 0xffdbc494) clone(0x8000000102700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='./file1/file0\x00') r3 = gettid() tkill(r3, 0x3c) 21:20:42 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:20:42 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x1dfe9e, 0x0) r0 = open(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 21:20:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:20:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30001, 0x0) 21:20:42 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) read$midi(r2, &(0x7f00000002c0)=""/4096, 0x1000) 21:20:42 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)={0x14, 0x1, 0x2, 0x201}, 0x14}}, 0x0) 21:20:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:20:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3000000019007dc400005209000000000a"], 0x30}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x2984fe546310, 0x0) 21:20:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') sendfile(r0, r1, &(0x7f0000000040)=0x10001, 0x3) 21:20:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 576.910363][T14997] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 577.049435][T14997] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 21:20:43 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000009000000030000005002000000000000e0000000e0000000e0000000e0000000b8010000b8010000b8010000b8010000b8010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000160000000000000000000000000000009800e00000000000000000000000000000000000000000002800727066696c746572000000000000ffff000000000000000000000000000007ff00000000000048004354000000000000000000000000000000000000000000000000000000000100000000000000000000006e657462696f732d6e73000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d80000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000002010000000000000000000000736e6d7000000000000000000000000073797a30000000000000000000000000000000000000001e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x66, &(0x7f0000000480)={@multicast, @remote, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @multicast2}}}}}, 0x0) 21:20:43 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400007e280000005e00ff03c8aa1c0009b3ebea966cf0554edc7de8ddeb133c2b00"/76, 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0xffffa888, 0x0}}], 0x300, 0x0, 0x0) 21:20:43 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r2, 0x0) 21:20:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 577.306579][T15011] x_tables: duplicate underflow at hook 3 [ 577.401307][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 577.426213][T15015] x_tables: duplicate underflow at hook 3 21:20:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30001, 0x0) 21:20:44 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) pipe(0x0) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r2, 0x0) 21:20:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 577.866691][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:20:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! ./fW'], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 578.039117][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:20:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! ./fW'], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:44 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f00000000c0), 0x4) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5b}, 0x160) 21:20:44 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 578.621932][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:20:49 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) truncate(&(0x7f0000000300)='./bus\x00', 0xa) fallocate(r0, 0x20, 0x0, 0xfffffeff000) 21:20:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB='#! ./fW'], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:50 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x0, 0xd8, 0x0, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) [ 584.080088][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 584.092725][ C0] clocksource: 'acpi_pm' wd_now: 58a81b wd_last: 2d573f mask: ffffff [ 584.103018][ C0] clocksource: 'tsc' cs_now: 13cd8134375 cs_last: 139e8e1b616 mask: ffffffffffffffff [ 584.114796][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 584.158007][ T8685] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 584.167940][ T8685] sched_clock: Marking unstable (584618317382, -460109141)<-(584158529123, -553202) [ 584.282114][T15074] clocksource: Switched to clocksource acpi_pm 21:20:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:51 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000140)=0xfffffffa, 0x4) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0xff) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x65) socket$inet6(0xa, 0x6, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010067726574617000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n@', @ANYRES32=r2, @ANYBLOB], 0x44}}, 0x0) 21:20:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:51 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r3, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r2, 0x0) 21:20:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:20:51 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a148", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x10, 0xffffffffffffffff, 0x0) 21:20:51 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) [ 585.435820][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 585.576411][T15098] batman_adv: Cannot find parent device [ 585.586633][T15098] batman_adv: batadv0: Adding interface: gretap1 [ 585.593573][T15098] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 21:20:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 585.619775][T15098] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 585.847844][T15093] not chained 80000 origins [ 585.849967][T15093] CPU: 1 PID: 15093 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 585.849967][T15093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 585.849967][T15093] Call Trace: [ 585.849967][T15093] dump_stack+0x1df/0x240 [ 585.849967][T15093] kmsan_internal_chain_origin+0x6f/0x130 [ 585.849967][T15093] ? kmsan_internal_chain_origin+0xad/0x130 [ 585.849967][T15093] ? __msan_chain_origin+0x50/0x90 [ 585.849967][T15093] ? skcipher_walk_next+0xa3a/0x2850 [ 585.849967][T15093] ? skcipher_walk_done+0xb2b/0x1200 [ 585.849967][T15093] ? crypto_ctr_crypt+0x6cd/0xa90 [ 585.849967][T15093] ? crypto_skcipher_encrypt+0xf2/0x180 [ 585.849967][T15093] ? crypto_gcm_encrypt+0x4af/0x9d0 [ 585.849967][T15093] ? crypto_aead_encrypt+0xf2/0x180 [ 585.849967][T15093] ? tls_push_record+0x2fcd/0x4ad0 [ 585.849967][T15093] ? bpf_exec_tx_verdict+0x1572/0x24a0 [ 585.849967][T15093] ? tls_sw_sendmsg+0x1577/0x2740 [ 585.849967][T15093] ? inet6_sendmsg+0x2d8/0x2e0 [ 585.849967][T15093] ? __sys_sendto+0x90c/0xc90 [ 585.849967][T15093] ? __se_sys_sendto+0x107/0x130 [ 585.849967][T15093] ? __x64_sys_sendto+0x6e/0x90 [ 585.849967][T15093] ? do_syscall_64+0xb0/0x150 [ 585.849967][T15093] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.849967][T15093] ? kmsan_get_metadata+0x11d/0x180 [ 585.849967][T15093] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 585.849967][T15093] ? kmsan_get_metadata+0x4f/0x180 [ 585.849967][T15093] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 585.849967][T15093] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 585.849967][T15093] ? scatterwalk_copychunks+0x7c9/0x800 [ 585.849967][T15093] ? kmsan_get_metadata+0x4f/0x180 [ 585.849967][T15093] __msan_chain_origin+0x50/0x90 [ 585.849967][T15093] skcipher_walk_next+0xa3a/0x2850 [ 585.849967][T15093] ? kmsan_get_metadata+0x4f/0x180 [ 585.849967][T15093] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 585.849967][T15093] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 585.849967][T15093] ? scatterwalk_copychunks+0x7c9/0x800 [ 585.849967][T15093] ? kmsan_get_metadata+0x4f/0x180 [ 585.849967][T15093] skcipher_walk_done+0xb2b/0x1200 [ 585.849967][T15093] crypto_ctr_crypt+0x6cd/0xa90 [ 585.849967][T15093] ? aesti_set_key+0xb0/0xb0 [ 585.849967][T15093] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 585.849967][T15093] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 585.849967][T15093] ? crypto_rfc3686_create+0xc90/0xc90 [ 585.849967][T15093] crypto_skcipher_encrypt+0xf2/0x180 [ 585.849967][T15093] crypto_gcm_encrypt+0x4af/0x9d0 [ 585.849967][T15093] ? crypto_gcm_setauthsize+0xc0/0xc0 [ 585.849967][T15093] crypto_aead_encrypt+0xf2/0x180 [ 585.849967][T15093] tls_push_record+0x2fcd/0x4ad0 [ 585.849967][T15093] bpf_exec_tx_verdict+0x1572/0x24a0 [ 585.849967][T15093] ? get_user_pages_fast+0xf2/0x140 [ 585.849967][T15093] tls_sw_sendmsg+0x1577/0x2740 [ 585.849967][T15093] ? udpv6_rcv+0x70/0x70 [ 585.849967][T15093] ? tls_tx_records+0xb70/0xb70 [ 585.849967][T15093] inet6_sendmsg+0x2d8/0x2e0 [ 585.849967][T15093] ? inet6_compat_ioctl+0x630/0x630 [ 585.849967][T15093] __sys_sendto+0x90c/0xc90 [ 585.849967][T15093] ? kmsan_get_metadata+0x11d/0x180 [ 585.849967][T15093] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 585.849967][T15093] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 585.849967][T15093] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 585.849967][T15093] __se_sys_sendto+0x107/0x130 [ 585.849967][T15093] __x64_sys_sendto+0x6e/0x90 [ 585.849967][T15093] do_syscall_64+0xb0/0x150 [ 585.849967][T15093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.849967][T15093] RIP: 0033:0x45c1d9 [ 585.849967][T15093] Code: Bad RIP value. [ 585.849967][T15093] RSP: 002b:00007fd5fb61fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 585.849967][T15093] RAX: ffffffffffffffda RBX: 000000000002b200 RCX: 000000000045c1d9 [ 585.849967][T15093] RDX: ffffffffffffffc1 RSI: 0000000020000080 RDI: 0000000000000007 [ 585.849967][T15093] RBP: 000000000078bff8 R08: 0000000000000000 R09: fffffffffffffe5b [ 585.849967][T15093] R10: 0000000000000040 R11: 0000000000000246 R12: 000000000078bfac [ 585.849967][T15093] R13: 0000000000c9fb6f R14: 00007fd5fb6209c0 R15: 000000000078bfac [ 585.849967][T15093] Uninit was stored to memory at: [ 585.849967][T15093] kmsan_internal_chain_origin+0xad/0x130 [ 585.849967][T15093] __msan_chain_origin+0x50/0x90 [ 585.849967][T15093] skcipher_walk_next+0xa3a/0x2850 [ 585.849967][T15093] skcipher_walk_done+0xb2b/0x1200 [ 585.849967][T15093] crypto_ctr_crypt+0x6cd/0xa90 [ 585.849967][T15093] crypto_skcipher_encrypt+0xf2/0x180 [ 585.849967][T15093] crypto_gcm_encrypt+0x4af/0x9d0 [ 585.849967][T15093] crypto_aead_encrypt+0xf2/0x180 [ 585.849967][T15093] tls_push_record+0x2fcd/0x4ad0 [ 585.849967][T15093] bpf_exec_tx_verdict+0x1572/0x24a0 [ 585.849967][T15093] tls_sw_sendmsg+0x1577/0x2740 [ 585.849967][T15093] inet6_sendmsg+0x2d8/0x2e0 [ 585.849967][T15093] __sys_sendto+0x90c/0xc90 [ 585.849967][T15093] __se_sys_sendto+0x107/0x130 [ 585.849967][T15093] __x64_sys_sendto+0x6e/0x90 [ 585.849967][T15093] do_syscall_64+0xb0/0x150 [ 585.849967][T15093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.849967][T15093] [ 585.849967][T15093] Uninit was stored to memory at: [ 585.849967][T15093] kmsan_internal_chain_origin+0xad/0x130 [ 585.849967][T15093] __msan_chain_origin+0x50/0x90 [ 585.849967][T15093] skcipher_walk_next+0x25e2/0x2850 [ 585.849967][T15093] skcipher_walk_done+0xb2b/0x1200 [ 585.849967][T15093] crypto_ctr_crypt+0x6cd/0xa90 [ 585.849967][T15093] crypto_skcipher_encrypt+0xf2/0x180 [ 585.849967][T15093] crypto_gcm_encrypt+0x4af/0x9d0 [ 585.849967][T15093] crypto_aead_encrypt+0xf2/0x180 [ 585.849967][T15093] tls_push_record+0x2fcd/0x4ad0 [ 585.849967][T15093] bpf_exec_tx_verdict+0x1572/0x24a0 [ 585.849967][T15093] tls_sw_sendmsg+0x1577/0x2740 [ 585.849967][T15093] inet6_sendmsg+0x2d8/0x2e0 [ 585.849967][T15093] __sys_sendto+0x90c/0xc90 [ 585.849967][T15093] __se_sys_sendto+0x107/0x130 [ 585.849967][T15093] __x64_sys_sendto+0x6e/0x90 [ 585.849967][T15093] do_syscall_64+0xb0/0x150 [ 585.849967][T15093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.849967][T15093] [ 585.849967][T15093] Uninit was stored to memory at: [ 585.849967][T15093] kmsan_internal_chain_origin+0xad/0x130 [ 585.849967][T15093] __msan_chain_origin+0x50/0x90 [ 585.849967][T15093] skcipher_walk_next+0xa3a/0x2850 [ 585.849967][T15093] skcipher_walk_done+0xb2b/0x1200 [ 585.849967][T15093] crypto_ctr_crypt+0x6cd/0xa90 [ 585.849967][T15093] crypto_skcipher_encrypt+0xf2/0x180 [ 585.849967][T15093] crypto_gcm_encrypt+0x4af/0x9d0 [ 585.849967][T15093] crypto_aead_encrypt+0xf2/0x180 [ 585.849967][T15093] tls_push_record+0x2fcd/0x4ad0 [ 585.849967][T15093] bpf_exec_tx_verdict+0x1572/0x24a0 [ 585.849967][T15093] tls_sw_sendmsg+0x1577/0x2740 [ 585.849967][T15093] inet6_sendmsg+0x2d8/0x2e0 [ 585.849967][T15093] __sys_sendto+0x90c/0xc90 [ 585.849967][T15093] __se_sys_sendto+0x107/0x130 [ 585.849967][T15093] __x64_sys_sendto+0x6e/0x90 [ 585.849967][T15093] do_syscall_64+0xb0/0x150 [ 585.849967][T15093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.849967][T15093] [ 585.849967][T15093] Uninit was stored to memory at: [ 585.849967][T15093] kmsan_internal_chain_origin+0xad/0x130 [ 585.849967][T15093] __msan_chain_origin+0x50/0x90 [ 585.849967][T15093] skcipher_walk_next+0xa3a/0x2850 [ 585.849967][T15093] skcipher_walk_done+0xb2b/0x1200 [ 585.849967][T15093] crypto_ctr_crypt+0x6cd/0xa90 [ 585.849967][T15093] crypto_skcipher_encrypt+0xf2/0x180 [ 585.849967][T15093] crypto_gcm_encrypt+0x4af/0x9d0 [ 585.849967][T15093] crypto_aead_encrypt+0xf2/0x180 [ 585.849967][T15093] tls_push_record+0x2fcd/0x4ad0 [ 585.849967][T15093] bpf_exec_tx_verdict+0x1572/0x24a0 [ 585.849967][T15093] tls_sw_sendmsg+0x1577/0x2740 [ 585.849967][T15093] inet6_sendmsg+0x2d8/0x2e0 [ 585.849967][T15093] __sys_sendto+0x90c/0xc90 [ 585.849967][T15093] __se_sys_sendto+0x107/0x130 [ 585.849967][T15093] __x64_sys_sendto+0x6e/0x90 [ 585.849967][T15093] do_syscall_64+0xb0/0x150 [ 585.849967][T15093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.849967][T15093] [ 585.849967][T15093] Uninit was stored to memory at: [ 585.849967][T15093] kmsan_internal_chain_origin+0xad/0x130 [ 585.849967][T15093] __msan_chain_origin+0x50/0x90 [ 585.849967][T15093] skcipher_walk_virt+0x9b5/0x9f0 [ 585.849967][T15093] crypto_ctr_crypt+0x131/0xa90 [ 585.849967][T15093] crypto_skcipher_encrypt+0xf2/0x180 [ 585.849967][T15093] crypto_gcm_encrypt+0x4af/0x9d0 [ 585.849967][T15093] crypto_aead_encrypt+0xf2/0x180 [ 585.849967][T15093] tls_push_record+0x2fcd/0x4ad0 [ 585.849967][T15093] bpf_exec_tx_verdict+0x1572/0x24a0 [ 585.849967][T15093] tls_sw_sendmsg+0x1577/0x2740 [ 585.849967][T15093] inet6_sendmsg+0x2d8/0x2e0 [ 585.849967][T15093] __sys_sendto+0x90c/0xc90 [ 585.849967][T15093] __se_sys_sendto+0x107/0x130 [ 585.849967][T15093] __x64_sys_sendto+0x6e/0x90 [ 585.849967][T15093] do_syscall_64+0xb0/0x150 [ 585.849967][T15093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.849967][T15093] [ 585.849967][T15093] Uninit was stored to memory at: [ 585.849967][T15093] kmsan_internal_chain_origin+0xad/0x130 [ 585.849967][T15093] __msan_chain_origin+0x50/0x90 [ 585.849967][T15093] skcipher_walk_next+0xa3a/0x2850 [ 585.849967][T15093] skcipher_walk_first+0x15d/0x6f0 [ 585.849967][T15093] skcipher_walk_virt+0x5d7/0x9f0 [ 585.849967][T15093] crypto_ctr_crypt+0x131/0xa90 [ 585.849967][T15093] crypto_skcipher_encrypt+0xf2/0x180 [ 585.849967][T15093] crypto_gcm_encrypt+0x4af/0x9d0 [ 585.849967][T15093] crypto_aead_encrypt+0xf2/0x180 [ 585.849967][T15093] tls_push_record+0x2fcd/0x4ad0 [ 585.849967][T15093] bpf_exec_tx_verdict+0x1572/0x24a0 [ 585.849967][T15093] tls_sw_sendmsg+0x1577/0x2740 [ 585.849967][T15093] inet6_sendmsg+0x2d8/0x2e0 [ 585.849967][T15093] __sys_sendto+0x90c/0xc90 [ 585.849967][T15093] __se_sys_sendto+0x107/0x130 [ 585.849967][T15093] __x64_sys_sendto+0x6e/0x90 [ 585.849967][T15093] do_syscall_64+0xb0/0x150 [ 585.849967][T15093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.849967][T15093] [ 585.849967][T15093] Uninit was stored to memory at: [ 585.849967][T15093] kmsan_internal_chain_origin+0xad/0x130 [ 585.849967][T15093] __msan_chain_origin+0x50/0x90 [ 585.849967][T15093] skcipher_walk_virt+0x8a3/0x9f0 [ 585.849967][T15093] crypto_ctr_crypt+0x131/0xa90 [ 585.849967][T15093] crypto_skcipher_encrypt+0xf2/0x180 [ 585.849967][T15093] crypto_gcm_encrypt+0x4af/0x9d0 [ 585.849967][T15093] crypto_aead_encrypt+0xf2/0x180 [ 585.849967][T15093] tls_push_record+0x2fcd/0x4ad0 [ 585.849967][T15093] bpf_exec_tx_verdict+0x1572/0x24a0 [ 585.849967][T15093] tls_sw_sendmsg+0x1577/0x2740 [ 585.849967][T15093] inet6_sendmsg+0x2d8/0x2e0 [ 585.849967][T15093] __sys_sendto+0x90c/0xc90 [ 585.849967][T15093] __se_sys_sendto+0x107/0x130 [ 585.849967][T15093] __x64_sys_sendto+0x6e/0x90 [ 585.849967][T15093] do_syscall_64+0xb0/0x150 [ 585.849967][T15093] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 585.849967][T15093] [ 585.849967][T15093] Local variable ----walk@crypto_ctr_crypt created at: [ 585.849967][T15093] crypto_ctr_crypt+0x101/0xa90 [ 585.849967][T15093] crypto_ctr_crypt+0x101/0xa90 21:20:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 590.008736][T15128] Cannot find add_set index 0 as target [ 590.023191][T15129] ptrace attach of "/root/syz-executor.1"[15128] was attempted by "/root/syz-executor.1"[15129] 21:20:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:20:56 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x0, 0xd8, 0x0, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 21:20:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:20:57 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x2d, 0x0, 0xffffffffffffff9c}) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r3, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, '\x00', "d3b2ccc2d70ccf2acede253b8ca65b33", '\x00', "9676e64fbcbdb666"}, 0x28) sendto$inet6(r3, &(0x7f0000000080)="39a10c", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) mmap(&(0x7f000000a000/0x200000)=nil, 0x201300, 0x53643fff, 0x30051, r2, 0x0) 21:20:58 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1ea, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x56020000, 0x10000000002) 21:20:58 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x0, 0xd8, 0x0, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 21:20:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:20:58 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:20:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d2"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 592.405001][T15147] xt_CT: You must specify a L4 protocol and not use inversions on it 21:20:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d2"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:59 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x2c9, 0x0) 21:20:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d2"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:20:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x30001, 0x0) 21:20:59 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:00 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1ea, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x56020000, 0x10000000002) 21:21:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:21:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffec6}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @cfhsi={{0xa, 0x1, 'cfhsi\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:21:01 executing program 0: setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x9, 0x10}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 21:21:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) 21:21:01 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:01 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x30001, 0x0) 21:21:02 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) r3 = gettid() r4 = pidfd_getfd(r2, r1, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x0, 0xd8, 0x0, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 21:21:02 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) r3 = gettid() r4 = pidfd_getfd(r2, r1, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x0, 0xd8, 0x0, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @empty, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0x98, 0xf8, 0x0, {}, [@common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 21:21:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(0xffffffffffffffff, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/25}, 0x24) [ 595.814900][T15219] xt_CT: You must specify a L4 protocol and not use inversions on it [ 596.015951][T15227] xt_CT: You must specify a L4 protocol and not use inversions on it 21:21:02 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x2d8, 0x128, 0x5002004a, 0x0, 0x0, 0x0, 0x240, 0x3c8, 0x3c8, 0x240, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0xff, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 21:21:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, 0x0, 0x0) [ 596.426859][T15232] xt_limit: Overflow, try lower: 0/0 21:21:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1ea, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x56020000, 0x10000000002) 21:21:03 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, 0x0, 0x0) 21:21:03 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000040)=0x8) 21:21:03 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x30001, 0x0) 21:21:03 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, 0x0, 0x0) 21:21:03 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000240)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) 21:21:03 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 21:21:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x2d8, 0x128, 0x5002004a, 0x0, 0x0, 0x0, 0x240, 0x3c8, 0x3c8, 0x240, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 21:21:04 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:04 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1ea, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 21:21:04 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) [ 597.981807][T15277] xt_limit: Overflow, try lower: 0/0 [ 598.040711][T15279] xt_limit: Overflow, try lower: 0/0 21:21:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 21:21:04 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x1ea, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x56020000, 0x10000000002) 21:21:04 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0'}, 0xb) 21:21:05 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086"}, 0x18) 21:21:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:05 executing program 1: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0xc01, 0x3, 0x2d8, 0x128, 0x5002004a, 0x0, 0x0, 0x0, 0x240, 0x3c8, 0x3c8, 0x240, 0x3c8, 0x3, 0x0, {[{{@ip={@empty, @rand_addr, 0x0, 0x0, 'bridge_slave_1\x00', 'gretap0\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) wait4(0x0, 0x0, 0x0, 0x0) 21:21:05 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 599.401788][T15315] Cannot find del_set index 0 as target 21:21:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086"}, 0x18) 21:21:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="39a10c", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 21:21:06 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:21:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086"}, 0x18) 21:21:06 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:06 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:06 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 21:21:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000"}, 0x1e) 21:21:06 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x0, 0x1, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="880000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000580012800c0001006d6163766c616e00480002800800010008000000340005800a0004000180c200000200000a000400aaaaaaaaaabb00000a000400aaaaaaaaaabb00000a000400aaaaaaaaaa200000060002000100000008000500", @ANYRES32=r5, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x88}}, 0x0) 21:21:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000"}, 0x1e) 21:21:07 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c82bee46a530752fe83b9a1848055d8b56dded1712df79b2b6b9ee9024a4f85d", "903fe567"}, 0x38) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0'}, 0x4) 21:21:07 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 600.778437][T15351] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 600.988513][T15388] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000"}, 0x1e) 21:21:07 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:07 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x2}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 21:21:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500c509000000000000000020", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 21:21:07 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) [ 601.534533][T15405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 601.590925][T15412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000000000"}, 0x21) 21:21:08 executing program 1: 21:21:08 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000000000"}, 0x21) 21:21:08 executing program 1: 21:21:08 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:08 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd0000000000000000"}, 0x21) 21:21:09 executing program 0: 21:21:09 executing program 1: 21:21:09 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/24}, 0x23) 21:21:09 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000009d80)={0x0, 0x0, &(0x7f0000009d40)={&(0x7f0000000600)=ANY=[], 0x19c}}, 0x0) 21:21:09 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c82bee46a530752fe83b9a1848055d8b56dded1712df79b2b6b9ee9024a4f85d", "903fe567"}, 0x38) 21:21:09 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:09 executing program 1: 21:21:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/24}, 0x23) 21:21:09 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:09 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:09 executing program 0: 21:21:10 executing program 1: 21:21:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f00000012c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119ca1e104030086dd00"/24}, 0x23) 21:21:10 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:10 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:10 executing program 0: 21:21:10 executing program 3: 21:21:10 executing program 1: 21:21:10 executing program 3: 21:21:10 executing program 1: 21:21:10 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:10 executing program 0: 21:21:10 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:10 executing program 3: 21:21:10 executing program 1: 21:21:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30001, 0x0) 21:21:11 executing program 3: 21:21:11 executing program 1: 21:21:11 executing program 4: r0 = socket(0x0, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:11 executing program 0: 21:21:11 executing program 1: 21:21:11 executing program 3: 21:21:12 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:12 executing program 0: 21:21:12 executing program 4: r0 = socket(0x0, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:12 executing program 1: 21:21:12 executing program 3: 21:21:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30001, 0x0) 21:21:12 executing program 0: 21:21:12 executing program 1: 21:21:12 executing program 4: r0 = socket(0x0, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:12 executing program 3: 21:21:12 executing program 1: 21:21:13 executing program 3: 21:21:13 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:13 executing program 0: 21:21:13 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:13 executing program 1: 21:21:13 executing program 3: 21:21:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30001, 0x0) 21:21:13 executing program 0: 21:21:13 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:13 executing program 1: 21:21:13 executing program 3: 21:21:13 executing program 0: 21:21:14 executing program 1: 21:21:14 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:14 executing program 3: 21:21:14 executing program 0: 21:21:14 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:14 executing program 1: 21:21:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30001, 0x0) 21:21:14 executing program 0: 21:21:14 executing program 1: 21:21:14 executing program 3: 21:21:14 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:15 executing program 0: 21:21:15 executing program 1: 21:21:15 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:15 executing program 3: 21:21:15 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30001, 0x0) 21:21:15 executing program 0: 21:21:15 executing program 1: 21:21:15 executing program 3: 21:21:15 executing program 0: 21:21:15 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30001, 0x0) 21:21:15 executing program 1: 21:21:15 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:16 executing program 3: 21:21:16 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:16 executing program 0: 21:21:16 executing program 1: 21:21:16 executing program 2: pipe(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30001, 0x0) 21:21:16 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:16 executing program 3: 21:21:16 executing program 3: 21:21:16 executing program 1: 21:21:16 executing program 2: pipe(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30001, 0x0) 21:21:16 executing program 0: 21:21:16 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:17 executing program 3: 21:21:17 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:17 executing program 1: 21:21:17 executing program 0: 21:21:17 executing program 2: pipe(0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30001, 0x0) 21:21:17 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:17 executing program 3: 21:21:17 executing program 1: 21:21:17 executing program 3: 21:21:17 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:17 executing program 0: 21:21:17 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:18 executing program 3: 21:21:18 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:18 executing program 1: 21:21:18 executing program 0: 21:21:18 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:18 executing program 3: 21:21:18 executing program 1: 21:21:18 executing program 0: 21:21:18 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:19 executing program 3: 21:21:19 executing program 0: 21:21:19 executing program 1: 21:21:19 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:21:19 executing program 3: 21:21:19 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:19 executing program 1: 21:21:19 executing program 0: 21:21:19 executing program 0: 21:21:19 executing program 3: 21:21:20 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:20 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:20 executing program 1: 21:21:20 executing program 0: 21:21:20 executing program 3: 21:21:20 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:21:20 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:20 executing program 1: 21:21:20 executing program 0: 21:21:20 executing program 3: 21:21:20 executing program 0: 21:21:20 executing program 1: 21:21:20 executing program 3: 21:21:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:21 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:21 executing program 3: 21:21:21 executing program 1: 21:21:21 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:21:21 executing program 0: 21:21:21 executing program 1: 21:21:21 executing program 3: 21:21:21 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:21 executing program 0: 21:21:21 executing program 1: 21:21:21 executing program 3: 21:21:22 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:22 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:22 executing program 1: 21:21:22 executing program 0: 21:21:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:21:22 executing program 3: 21:21:22 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:22 executing program 0: 21:21:22 executing program 1: 21:21:22 executing program 3: 21:21:22 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:23 executing program 1: 21:21:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:23 executing program 0: 21:21:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:21:23 executing program 3: 21:21:23 executing program 1: 21:21:23 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:23 executing program 3: 21:21:23 executing program 0: 21:21:23 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:23 executing program 1: 21:21:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:21:23 executing program 3: 21:21:24 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:24 executing program 0: 21:21:24 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:24 executing program 1: 21:21:24 executing program 3: 21:21:24 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:21:24 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x0, @empty}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f0000000180)=""/4082, 0xff2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001180)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 21:21:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x24) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500c509000000000000000020", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 21:21:24 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:24 executing program 3: 21:21:24 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) [ 618.458550][T15814] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:25 executing program 0: [ 618.656611][T15820] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:25 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:25 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:25 executing program 3: 21:21:25 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r2}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 21:21:25 executing program 0: 21:21:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x34, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x6}, @IFLA_VTI_IKEY={0x8, 0x2, 0x7}, @IFLA_VTI_IKEY={0x8, 0x2, 0x7}, @IFLA_VTI_IKEY={0x8, 0x2, 0x1}, @IFLA_VTI_IKEY={0x8, 0x2, 0x80000000}, @IFLA_VTI_LINK={0x8}]]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x70}}, 0x0) 21:21:25 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) 21:21:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500c509000000000000000020", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff}}}, 0x24}}, 0x0) 21:21:25 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:26 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2400000001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x43, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 619.624044][T15856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 619.739193][T15859] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:21:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) [ 619.995740][T15874] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 620.044112][T15879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:21:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:26 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000850000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x4, r4}, 0x10) 21:21:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 21:21:26 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2400000001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x21, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 620.318164][T15886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 620.486367][T15893] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:27 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:27 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2400000001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x5, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:27 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 21:21:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000850000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x4, r4}, 0x10) [ 620.920700][T15918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:27 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:27 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 21:21:27 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4, 0x0, r6}, 0x10) 21:21:27 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000300)) 21:21:27 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 621.427869][T15933] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:21:28 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:28 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:28 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, 0x0, &(0x7f0000000300)) 21:21:28 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2400000001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x48, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:28 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 21:21:28 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000040)={0x1a5042}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80020) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x18) 21:21:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4, 0x4}, 0x10) 21:21:28 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:28 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:28 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 21:21:28 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2400000001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x1a, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0xb}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}]}, 0x2c}}, 0x0) 21:21:29 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:29 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) 21:21:29 executing program 3: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b953dc42186cb2d20b5ad939c40c5f89f8b5c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef499e2a4ce758601229b94574e7825441222c81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320eafa48d43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ff86aef74f824f276f3f7cf1778ae2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e258d5d74a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254e9ded01b00c1276b1aaffb3cfa1446ae086fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247b398754a1493639f275c5d6c6ea752b63551125eda435b0100008000000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad28bc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4676997286042b43c6cb7e2a01a6f829cf7031c64f0adf6962a40ed57025b5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00a378771ee3c704a3947879f4ea1f031cd8432a0d467b07bf4012c4048e896b47576527a5c2400ad571060c06543962794b7c127d297bc594f1b65befad4227dfcbbd9960c54b65706d2ce45613302bfd826cbe483b4183efc25efb2e481ab123b5e0fea6164744250f53379556db5f11e94bb7f55a603b7098b7923db6602d7b030a9cecb33ccafbdec4f64f680806a1d9fe244d59e5ec01fe1e94f30c6237b535a839957d179a681134f01f98189c59125f1bd4263034b11c13e5007c3649cb3e5420c297f44ed6888c301c7c535126bfc2431a4c434945f31cf0c070fc46b0ef056a72b89ff37393462e71f0d55715a12c56618cc655bfa5a506dd0a351b9ca0ee5a79a9cae42c75840fb684dbabfcdcad1d87f57f2a9b4c026508efef3e5455d6f14eeb4e85dcd0f7c7c1c7492080f414c5a64b244a14f9ed00179a61b2d59d9f1ff9db55ccffc39f43dc26c96f949105c7824480f62b043ebd1c004bc97cc6a689171784e57c97c59553b68e78cfe5fa2a779eea02d0fd4ed2d9a14b2a55"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) 21:21:29 executing program 1: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x0, 0x0) read$midi(r0, &(0x7f0000000600)=""/4096, 0x1000) 21:21:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) dup2(r3, r2) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}, {r4}], 0x2, 0x0) 21:21:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x0, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x1900, &(0x7f0000000280)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 21:21:29 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) [ 623.516328][T16011] __nla_validate_parse: 3 callbacks suppressed [ 623.516360][T16011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 623.685422][T16017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:21:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r3, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r0, 0x0) 21:21:30 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) 21:21:30 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 21:21:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x24) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500c509000000000000000020", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @ipv4={[], [], @loopback}}]}}]}, 0x48}}, 0x0) 21:21:30 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:30 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, 0x0) 21:21:30 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_gettime(0x0, &(0x7f0000000280)) [ 624.149429][T16046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 624.285236][T16054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:21:30 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000180), &(0x7f0000000300)=0x18) 21:21:30 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, 0x0) 21:21:31 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2400000001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x11, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:31 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000040)={0x1a5042}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80020) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x66340}, 0x18) 21:21:31 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:31 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2400000001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x3a, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:31 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0xffffffffffffffc5) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, 0x0) 21:21:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 21:21:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000850000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x4, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x1900, &(0x7f0000000280)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 21:21:31 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 625.157541][T16080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:21:31 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 21:21:31 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x1c1842, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$FIBMAP(r0, 0x1, 0x0) [ 625.430472][T16100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:21:31 executing program 0: r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="62020d07e0000001"], 0x10) write(r0, 0x0, 0x0) 21:21:32 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00f0000000850000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f0000000140)=0x2, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r3, &(0x7f0000000040)={0x2c, 0x4, r4}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x1900, &(0x7f0000000280)={&(0x7f0000000580)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) 21:21:32 executing program 4: mknod(&(0x7f0000000040)='./bus\x00', 0x80008002, 0x28ae) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 21:21:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000340)={0x2, {{0x2, 0x0, @multicast2}}}, 0x108) [ 625.931588][T16127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 21:21:32 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:32 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2400000001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getsockopt$inet6_buf(r3, 0x29, 0x49, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) 21:21:32 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="01020000000000001c0012800b00010062726964676500000c0002800500170060"], 0x3c}}, 0x0) 21:21:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) connect$unix(r1, &(0x7f0000001800)=ANY=[@ANYBLOB="8202adffff"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f0000000040), 0xfcec, 0x0, 0x0, 0x0) 21:21:32 executing program 4: r0 = socket(0x18, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000005c0)="6b39551f95250de0", 0x8}, {&(0x7f0000000600)="966477c29b164dbcf0aa0d7ffd03cedc37d1c5c60a0e1da87db8626b2032bf06c97bfd93cfa133166a5051a3aad6557da80a022e133500e5edd2834b80f1a7446fb1e9400a92c9dc0e2f9b0465386af94e306b3e49a11e48073ab342e8ac95fdfa32c51fd2c5e30451cf90f3b541f476b14b3b66573a3f3519cb9a3ff5450ce96c37b5d1177957d02c9646a71f2fea047d51f8939e3a9ad23f9b91b1d2ff6ec1ee81b707e1575f06e6b373f986e35f46ba1d2ad81d6cca4c170120e8395d1e124bdb6cb6d890f5b9b3e1f4a45de06062715841434cca6aa611b525e37e61a2cf5572ef5c1f18cc4d96c15ecd8480b7506679d724035397d44326f33c3843150446a24dd5a06297b2372ba318b91c1dc0f500cd94d9b2dd754f7df31078b06d97b937c23a57453922f58eab3bd051e2363c4585e2fa101e349a1ad6a34b6d05382dd53f91535c660e8be9e27499c482da1467c440cb8dd909fb72369379ebbb17dbdbe982c4efaed3996653639d57a0754344587d0e026470db0fc65ddae05036343feac88c5a23d7df34f7fb9a0c8c7dca5fe342bcd5d3adbdbcfcb05636deb2875dc8d4cc042ca538518e7a3f5100f58f9afa6044ee44a3d5e1dee5ebdb9edc04e59b750a272771a8cc19321412887fd5d3e14cabb4dcb0216a9e513f33f688cf6c79e1c91eedf447d1be9312d9a44afab5d96b4e24a46b8a7941ced50edff8c91f77ea65d423637a35ecea58c4e7930468978e4a82f08c4d807f9179defa03a56606c2390e263e471b08752821d5aac3d00f836f0878dd392a771b8fccf81eb65ea34cc134bf45aaa25ed8149e94ec4d980c51e07e38c174ddac959e00dd193e8c2a5f561949cab308f1339647c7f3e9a0a1f491e2972b8cfbd273955c5e69f140d8271e4218cfc02db271342f5df941366efdfd8c3f11a9638078ec4150fb2fb39feed486b2e2dc59c161e8c0302de2f29c1275ea4c33e0eb947626d54ffb2854bacc2628f2957265d59326e0525028404bf3af4a5d403c420b0f7821fbf4b78aa4f9c6028508466811be812a3874d9c700181b63f02c8fd9839092809a92cbb1bcbac3ad2b8b1efe72c7b234559916f4f8945730203a649b1e264876d6326e711e6f1f403ca36e4224dd72d9406c5ce6aa528ca3b538f46cff87d6cbf02b1db32d2f9b3c550e9e98f8fc9c461d5e988d82a7a05909036b9dde961b29a2da8e9b6dacb3783170ec17f666b2bbc0d3190c200311348e9947a71969e404de812aabdbf839cb058dba3837a3c577929baf7623d3383c76b3ea97d0fede3a678ace81c7c15a649acafb8bd81a3c6f1b6563f3f46b7cae8fad5412ed3a4da4d70b08cc74610123bee69a344f31cec74b924080d1c8cf8b98cea539c3af737717868f1208d84dd2213c75343da51b049fc6539bcc61ce99af43c5421967f55fdcbfd2a29bcc1c4809297e1e54c2e293762a2dc61200a80750006dfce35da350115a7fb16902bb7ea1c8077ecd3338d0f6ab064fbeca24fbf15e0d0d93641169610fd9d5c873717997fd09b2ff11607a15ebe0f61e7b5440a7e088e066ce0b7b3fe67e0f77e77bc3bc84395887365b03bca743252ab82fa3047ff06ca96f44adbf653a20ce5a123873d6b4501c418bb9afa2523a2e4b01b1a83eb83253c76fbd9648f952c3e407f8822055486fe49c7326b522dbd2a84092250fa7a821761a19885af18e534b84c67843b6454683811597c0acaac00644994f4be26ca8e48e2d313cd318a8f00ae75a59fb57aaf8ded17058bdfd1005648ce4caa0f5ac2ae76c00ce7af289a1e7817c8c9c86a40227258cbeb26fb511b7697bea1412957a98328f9e7ee79338299b9cc366428f0a3df5a1399acaa4184c18bede0a128e465533c4ad36aa4884cda90437c61fcb148f49de3bd7d9eee3d761a627d68d439292fb0de19d9cb1e1287fccc5defaa81902601555da76a3cf189cfe211f577ecfac32362a19629549f96c4773c1144a1c4885191b4ce4725bfdc7716742b4d7f30c7be5cc557f69c98756c047d6b02eef0d", 0x5ad}], 0x2}, 0x0) 21:21:33 executing program 0: socket(0x2, 0x0, 0x0) r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="62020d07e0000001"], 0x10) write(r0, 0x0, 0x0) 21:21:33 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d7", 0x1}], 0x1, 0x0) 21:21:33 executing program 3: r0 = socket(0x2, 0x3, 0x0) socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="66020d07e0000001"], 0x10) write(r0, 0x0, 0x0) 21:21:33 executing program 4: r0 = socket(0x10000000011, 0x8000000003, 0x0) close(r0) 21:21:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 21:21:33 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:33 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b34, 0x0) 21:21:33 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b64, &(0x7f0000000000)=""/179) 21:21:33 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:34 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-x86\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 21:21:34 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b61, 0x0) 21:21:34 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 21:21:34 executing program 0: 21:21:34 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x21, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 21:21:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x49d0, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 21:21:34 executing program 0: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, 0x0, 0x92) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x6, 0x0, 0x4, "8a4c9e281990"}) 21:21:34 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000100)=[0x0], 0x0, &(0x7f0000000180)=[0x0, 0x0]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 21:21:35 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:35 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b4d, &(0x7f0000000000)=""/179) 21:21:35 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000001c0)='\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x92) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000240)={0x3d, 0x1f, 0x0, "8a4c9e28199014287bc8893b7eb97a8eb27459e3fed8040863b050ca1ddaa10b0cd750e4817469456774c22b09f3cb40731ab695d1fca8e8c208cecdf9"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000140)) 21:21:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b30, 0x0) 21:21:35 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r2, &(0x7f0000000540)=[{&(0x7f0000000140)="7f49b6b64c6de85c374703cfda", 0xd}, {0x0}, {&(0x7f00000004c0)='&', 0x1}], 0x3) 21:21:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x560c, 0x0) 21:21:36 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:36 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) 21:21:37 executing program 3: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') dup(0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x7fffefff) 21:21:37 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:37 executing program 1: socket$inet_sctp(0x2, 0x0, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x27, 0x0, 0x0, "8a4c9e28199014287bc8893b7eb97a8eb27459e3fed8040863b050ca1ddaa10b0cd750e4817469"}) 21:21:37 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 21:21:37 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') dup(0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x7fffefff) 21:21:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 21:21:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b63, 0x0) 21:21:38 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b35, 0x0) 21:21:38 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:39 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x0, 0x0, 0x4a, 0xffffffffffffffff}) 21:21:39 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x4b, 0x0, &(0x7f0000e5f000)) 21:21:39 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000d5010400000000010000deffde0068a94a86be908a9118565bd34bcb7f599761137206c77938761ada0005b0c0ebc2b652fe6d4387e27ce03ff34d1884a5e186474ede7bad1e932dc235f40172d10992063776e8e3d174e85fd1207f2fcfdc"], 0x92) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000240)={0x3d, 0x1f, 0x0, "8a4c9e28199014287bc8893b7eb97a8eb27459e3fed8040863b050ca1ddaa10b0cd750e4817469456774c22b09f3cb40731ab695d1fca8e8c208cecdf9"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000140)) 21:21:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 21:21:39 executing program 4: syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 21:21:39 executing program 3: getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x800000c800, &(0x7f0000000000)={0xa, 0x4c23, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000d40)="dd", 0xff76, 0x0, 0x0, 0x2000000) 21:21:39 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x5, &(0x7f0000000240)={0x3a, 0x0, 0x4, "8a4c9e28199014287bc8893b7eb97a8eb27459e3fed8040863b050ca1ddaa10b0cd750e4817469456774c22b09f3cb40731ab695d1fca8e8c208"}) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001580)={&(0x7f0000000080)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001500)=[{0x0}], 0x1, &(0x7f0000001540)}, 0x0) 21:21:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x7fffefff) 21:21:39 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$sg(0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_DISALLOCATE(r0, 0x5608) 21:21:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:40 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)={0x50, 0x12, 0x105, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@loopback}, @nested={0x25, 0x0, 0x0, 0x1, [@typed={0x4}, @generic="ab02f81c5802ab6002d1f7a30400d6a238c0eb489ede2c5290ff526e53"]}, @nested={0x4, 0x2}]}, 0x50}], 0x1}, 0x0) 21:21:40 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4bfa, &(0x7f0000000000)=""/179) 21:21:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b48, &(0x7f0000000000)=""/179) 21:21:41 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfd14) fallocate(r0, 0x100000003, 0x0, 0x28120001) 21:21:41 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 21:21:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) fcntl$addseals(r0, 0x409, 0x8) fallocate(r0, 0x3, 0x0, 0x8) 21:21:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f00000000c0), 0x4) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000013b80)={0x0, 0x0, 0x0}, 0x0) 21:21:41 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x541d, 0x0) 21:21:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b62, &(0x7f0000000000)=""/179) 21:21:41 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x10, &(0x7f00000000c0), 0x4) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 21:21:41 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x5608, &(0x7f0000000000)=""/179) 21:21:41 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r3, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:41 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8a9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(0x0, 0x0, &(0x7f0000000440)="000000000100000078a3ef40610064", 0xf, 0x0) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000004c0)='X', 0x1, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r3}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) 21:21:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffeec, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)={0x48, r1, 0x1, 0x0, 0x0, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev}, @GTPA_VERSION={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}, @GTPA_TID={0xc}, @GTPA_LINK={0x8, 0x1, r4}, @GTPA_FLOW={0x6}]}, 0x48}}, 0x0) 21:21:42 executing program 3: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5, &(0x7f0000000240)={0x0, 0x0, 0x4}) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[@dstaddrv6={0x20, 0x84, 0x2, @remote}], 0x20}, 0x0) 21:21:42 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 635.799876][T16414] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b4c, &(0x7f0000000000)=""/179) [ 635.948126][T16415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:21:42 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00006df0047fffff0000000063000000010000020000000000d2a8"], 0x38}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 21:21:42 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:42 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='dns_resolver\x00', 0x0, &(0x7f0000000540)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68f3f335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab497ad9bc0569c3a4f51ab0124b50c3362201a307df030008da016c1b7143478669564fa4b02d47bc8e7231a4f69fe467d36df26fc1f544121d19eaf4ac86bb7241cb33f98bfa2549c0a541ed6c85168328b7789e93897b02b8afe6da189682c587073aac500", 0xcb, r0) 21:21:42 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f00000001c0)={0x0, 0x3, &(0x7f0000000100)=[0x8000, 0x0, 0x0], 0x0, &(0x7f0000000180)=[0x0, 0x4, 0x6, 0x0]}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) sendfile(r1, r2, 0x0, 0x7fffefff) 21:21:42 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) [ 636.512734][T16441] Option 'OiþF}6ß&üTA!Ñž¯JÈk·$³?˜¿¢Tœ [ 636.512734][T16441] TÖÈQh2‹w‰é8—°+Šþm¡‰h,XpsªÅ' to dns_resolver key: bad/missing value 21:21:43 executing program 3: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-x86\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 21:21:43 executing program 1: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0) 21:21:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:43 executing program 1: sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 21:21:44 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:44 executing program 3: io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 21:21:44 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') dup(0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x7fffefff) 21:21:44 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x10, &(0x7f00000000c0), 0x4) sendmsg$inet(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000013b80)={0x0, 0x0, 0x0}, 0x10162) 21:21:44 executing program 3: io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r0, 0x0, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 21:21:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:44 executing program 4: getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000400)='dns_resolver\x00', 0x0, &(0x7f0000000540)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68f3f335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab497ad9bc0569c3a4f51ab0124b50c3362201a307df030008da016c1b7143478669564fa4b02d47bc8e7231a4f69fe467d36df26fc1f544121d19eaf4ac86bb7241cb33f98bfa2549c0a541ed6c85168328b7789e93897b02b8afe6da189682c587073aac500", 0xcb, r0) [ 638.457493][T16493] Option 'OiþF}6ß&üTA!Ñž¯JÈk·$³?˜¿¢Tœ [ 638.457493][T16493] TÖÈQh2‹w‰é8—°+Šþm¡‰h,XpsªÅ' to dns_resolver key: bad/missing value 21:21:45 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @empty=[0x0, 0x0, 0x0, 0x4], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0x0, @dev, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 21:21:45 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b8018007a0200fc60104a02400c000900053582c137153e3709000a800a25640400bd", 0x2e}], 0x1}, 0x0) 21:21:45 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x3, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 21:21:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) ioctl$GIO_SCRNMAP(r0, 0x5601, &(0x7f0000000000)=""/179) [ 638.911638][T16502] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 21:21:45 executing program 1: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000001c0)='\x00', 0x1, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[], 0x92) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000240)={0x36, 0x1f, 0x0, "8a4c9e28199014287bc8893b7eb97a8eb27459e3fed8040863b050ca1ddaa10b0cd750e4817469456774c22b09f3cb40731ab695d1fc"}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f0000000140)) 21:21:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x73) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500c509000000000000000020", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001740)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) 21:21:45 executing program 3: 21:21:45 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 639.265200][T16515] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 639.345109][T16521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 21:21:45 executing program 0: 21:21:45 executing program 3: 21:21:46 executing program 4: 21:21:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, &(0x7f00000002c0)="207efe70edbe91ee"}, 0x40) ptrace$cont(0x18, r0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:21:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) write$tun(r0, &(0x7f00000004c0)={@void, @val, @mpls={[], @ipv6=@dccp_packet={0x0, 0x6, "8cc226", 0x10, 0x21, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d00fae", 0x0, '7=#'}}}}}}, 0x42) 21:21:46 executing program 4: [ 639.948989][T16533] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 21:21:46 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000340)}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:46 executing program 0: 21:21:46 executing program 1: 21:21:46 executing program 4: 21:21:46 executing program 0: 21:21:46 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:47 executing program 4: 21:21:47 executing program 1: [ 640.647777][T16551] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 21:21:47 executing program 0: 21:21:47 executing program 4: 21:21:47 executing program 3: 21:21:47 executing program 1: 21:21:47 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:47 executing program 0: 21:21:47 executing program 4: 21:21:48 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:48 executing program 0: 21:21:48 executing program 3: 21:21:48 executing program 1: 21:21:48 executing program 4: 21:21:48 executing program 3: 21:21:48 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_buf(r0, 0x29, 0x10000000000005, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:21:48 executing program 1: 21:21:48 executing program 4: 21:21:48 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:48 executing program 3: 21:21:48 executing program 0: 21:21:49 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:49 executing program 1: 21:21:49 executing program 4: 21:21:49 executing program 3: 21:21:49 executing program 0: 21:21:49 executing program 1: 21:21:49 executing program 3: 21:21:49 executing program 4: 21:21:49 executing program 0: 21:21:49 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:49 executing program 1: 21:21:49 executing program 3: 21:21:50 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:50 executing program 0: 21:21:50 executing program 4: 21:21:50 executing program 3: 21:21:50 executing program 1: 21:21:50 executing program 4: 21:21:50 executing program 3: 21:21:50 executing program 1: 21:21:50 executing program 0: 21:21:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:50 executing program 0: 21:21:50 executing program 4: 21:21:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:51 executing program 3: 21:21:51 executing program 1: 21:21:51 executing program 4: 21:21:51 executing program 0: 21:21:51 executing program 4: 21:21:51 executing program 0: 21:21:51 executing program 3: 21:21:51 executing program 1: 21:21:52 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:52 executing program 4: 21:21:52 executing program 1: 21:21:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:52 executing program 0: 21:21:52 executing program 3: 21:21:52 executing program 4: 21:21:52 executing program 1: 21:21:52 executing program 3: 21:21:52 executing program 4: 21:21:52 executing program 0: 21:21:52 executing program 1: 21:21:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:53 executing program 4: 21:21:53 executing program 3: 21:21:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:53 executing program 0: 21:21:53 executing program 1: 21:21:53 executing program 3: 21:21:53 executing program 4: 21:21:53 executing program 3: 21:21:53 executing program 0: 21:21:53 executing program 1: 21:21:53 executing program 4: 21:21:54 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:54 executing program 0: 21:21:54 executing program 3: 21:21:54 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:54 executing program 1: 21:21:54 executing program 4: 21:21:54 executing program 0: 21:21:54 executing program 3: 21:21:54 executing program 0: 21:21:54 executing program 4: 21:21:54 executing program 1: 21:21:54 executing program 3: 21:21:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:55 executing program 0: 21:21:55 executing program 4: 21:21:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:55 executing program 3: 21:21:55 executing program 1: 21:21:55 executing program 4: 21:21:55 executing program 0: 21:21:55 executing program 4: 21:21:55 executing program 1: 21:21:55 executing program 3: 21:21:55 executing program 0: 21:21:56 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:21:56 executing program 4: 21:21:56 executing program 3: 21:21:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:56 executing program 1: 21:21:56 executing program 0: 21:21:56 executing program 4: 21:21:56 executing program 3: 21:21:56 executing program 1: 21:21:56 executing program 0: 21:21:56 executing program 3: 21:21:56 executing program 4: 21:21:57 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30001, 0x0) 21:21:57 executing program 0: 21:21:57 executing program 3: 21:21:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:57 executing program 1: 21:21:57 executing program 4: 21:21:57 executing program 3: 21:21:57 executing program 0: 21:21:57 executing program 1: 21:21:57 executing program 4: 21:21:57 executing program 0: 21:21:57 executing program 3: 21:21:58 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30001, 0x0) 21:21:58 executing program 0: 21:21:58 executing program 1: 21:21:58 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:58 executing program 4: 21:21:58 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x5}) 21:21:58 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) dup2(r1, r0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 21:21:58 executing program 1: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 21:21:58 executing program 4: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 21:21:58 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) flistxattr(r0, 0x0, 0x0) 21:21:58 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) 21:21:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) 21:21:59 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30001, 0x0) 21:21:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) dup2(r2, r0) 21:21:59 executing program 3: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) 21:21:59 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:21:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) readahead(r0, 0x0, 0x0) 21:21:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 21:21:59 executing program 1: ioctl$USBDEVFS_DROP_PRIVILEGES(0xffffffffffffffff, 0x4004551e, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x68000000) 21:21:59 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000340)) 21:22:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f000001d0c0)={0x0, 0x0, &(0x7f000001d080)={&(0x7f0000000440)={0x14, r1, 0x709}, 0x14}}, 0x0) 21:22:00 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:22:00 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='syscall\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 21:22:00 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000340)) 21:22:00 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:00 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x0, 0x0) dup2(r1, r0) 21:22:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x3e) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$inet(r0, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 21:22:00 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:00 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30b) write$tun(r0, &(0x7f00000000c0)={@void, @val={0x3}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "90ec0b", 0x14, 0x6, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) 21:22:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000008000000000000000000000000000439a00000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) 21:22:00 executing program 4: socket$inet6(0xa, 0x1, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000001c0), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x73b8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r1 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000180)='freezer.state\x00', 0x2, 0x0) fgetxattr(r1, &(0x7f0000000240)=@known='trusted.overlay.redirect\x00', &(0x7f0000001340)=""/4096, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, 0x0) getcwd(&(0x7f0000000080)=""/117, 0x75) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="1d0020def5e299e2ba02dcf9d8e3190d897a66ac0393925a7f5dbb4933a643ef6cd8ecf50d916373576cbb9f3b0d75b950a66ad66d657875008670379bef0a7f60c409ecbc30ab904fd5bcce5e95ebcd0c3985c049862a44221bee3b351cda393990312d6450e15bb532ffe373b7461b312fe78aafc0a8992fdbd028260bbbc618d6a80fee9ee6257c20f0a2152f1e7c11a26eb9580b9d7c46b92075e85edff25ebfdb157fb3bc2929893b6147abb57dd64f5274ccb5fa7dd3b41928be", @ANYRES16=r2, @ANYBLOB], 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYRES16=r2, @ANYBLOB="840029bd7000ffdbdf25040000005000028006000b000a00000006000f00ef00000006000f00010000000800040008000000080007000100000006000b000200000014000100ac1414aa0000000000000000000000000800070000000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x80f0) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='net/ip6_tables_matches\x00') write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:22:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r3, &(0x7f0000000300)={@void, @void, @eth={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "003dc5", 0x0, 0x33, 0x0, @local, @mcast2}}}}}, 0x3a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 21:22:01 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x5406, 0x2071dffe) 21:22:01 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_submit(r1, 0x10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 21:22:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x2000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 21:22:01 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:01 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000007c0)}}, {{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000940)=""/95, 0x5f}, {0x0}, {&(0x7f0000000480)=""/145, 0x91}], 0x3}}, {{&(0x7f0000000f80)=@alg, 0x80, &(0x7f0000001040)}, 0xfffffffd}, {{&(0x7f0000001bc0)=@tipc, 0x80, 0x0, 0x0, &(0x7f0000001f00)=""/218, 0xda}}], 0x4, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}, 0xfffffffe}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r5, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:02 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:02 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_create(0x0, 0x0) 21:22:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00001fa000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000040)="660f38807e0b0f01c8660f38816b0ff20f00d26766c7442400f8e000006766c7442402007000006766c744240600000000670f011c240f01c466b9a60a000066b80000000066ba000000800f30660f3ace490090660f3839c7646467f30f09", 0x5f}], 0x1, 0x2c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:22:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:02 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0), 0x0) getpid() socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000007c0)}}, {{&(0x7f0000001bc0)=@tipc, 0x80, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) write(r0, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r1, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000007c0)}}, {{&(0x7f0000000300)=@generic, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000f40)}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000001bc0)=@tipc, 0x80, 0x0, 0x0, &(0x7f0000001f00)=""/218, 0xda}}], 0x5, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r2, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000007c0)}}, {{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000940)=""/95, 0x5f}, {0x0}, {&(0x7f0000000480)=""/145, 0x91}], 0x3}}, {{&(0x7f0000000f80)=@alg, 0x80, &(0x7f0000001040)}, 0xfffffffd}, {{&(0x7f0000001bc0)=@tipc, 0x80, 0x0, 0x0, &(0x7f0000001f00)=""/218, 0xda}}], 0x4, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}, 0xfffffffe}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r5, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:03 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:03 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}, 0xfffffffd}, {{&(0x7f0000001bc0)=@tipc, 0x80, 0x0, 0x0, &(0x7f0000001f00)=""/218, 0xda}}], 0x3, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r4, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:04 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000001040)}}, {{&(0x7f0000001bc0)=@tipc, 0x80, 0x0, 0x0, &(0x7f0000001f00)=""/218, 0xda}}], 0x2, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r4, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:04 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f00001fa000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000100)="66b8de000f00d8640fc77ff2ea00300000fb00b971020000b800400000ba000000000f30b9800000c00f3235008000000f30b9800000c00f3235000800000f300f01c3b9800000c00f3235000100000f3066baf80cb8a4ec4c8defb9370800000f32ecc4e379151ca900", 0x6a}], 0x1, 0x2c, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001fe000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, 0x0}], 0x1, 0x4f, 0x0, 0x0) 21:22:04 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:04 executing program 3: mmap(&(0x7f0000600000/0x3000)=nil, 0x3000, 0x0, 0x400000000005e831, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000602000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/51) 21:22:04 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) getpid() socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f00000007c0)}}, {{&(0x7f0000000300)=@generic, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000f40)=[{0x0}], 0x1}}, {{&(0x7f0000000f80)=@alg, 0x80, &(0x7f0000001040)}}, {{&(0x7f0000001bc0)=@tipc, 0x80, 0x0, 0x0, &(0x7f0000001f00)=""/218, 0xda}}], 0x5, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:04 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:05 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:05 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:05 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:05 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:05 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001100)={0x0, 0x0}) 21:22:05 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x8, @pix_mp}) 21:22:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:05 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:05 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:05 executing program 0: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:05 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1b5b3307380000000000000007000000000e3b00000000006d"], 0x40) 21:22:05 executing program 0: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000007c0)}}, {{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000940)=""/95, 0x5f}, {0x0}, {&(0x7f0000000480)=""/145, 0x91}], 0x3}}, {{0x0, 0x0, &(0x7f0000000f40)=[{0x0}], 0x1}}, {{&(0x7f0000000f80)=@alg, 0x80, &(0x7f0000001040)}, 0xfffffffd}, {{&(0x7f0000001bc0)=@tipc, 0x80, 0x0, 0x0, &(0x7f0000001f00)=""/218, 0xda}}], 0x5, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000440)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) clone(0x7b78983, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}, 0xfffffffe}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r5, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:05 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:06 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r0, 0xc0106407, &(0x7f0000000000)={0x100000001, 0x3}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000001100)={0x1000, &(0x7f0000000100)=""/4096}) 21:22:06 executing program 0: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:06 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:06 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xd4, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0b5460f1", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 21:22:06 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:06 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:06 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0x56, 0x0}) 21:22:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0xc, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:22:07 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:07 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006940)=[{{&(0x7f0000000340)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000016c0)={0xa, 0x4e20, 0x0, @private1}, 0x1c, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '], 0x28}}], 0x2, 0x0) 21:22:07 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:07 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:07 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:07 executing program 3: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:07 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, 0x0, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:07 executing program 4: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) 21:22:07 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:07 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:07 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000007c0)}}, {{&(0x7f0000000300)=@generic, 0x80, &(0x7f0000000d00)=[{0x0}, {&(0x7f0000000480)=""/145, 0x91}], 0x2}}, {{0x0, 0x0, &(0x7f0000001040)}, 0xfffffffd}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) pipe(&(0x7f00000002c0)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:08 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:08 executing program 1: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2}) 21:22:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000080)={0x56, 0x0}) 21:22:08 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:08 executing program 4: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) 21:22:08 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:08 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x1e0, 0x1a8, 0x1a8, 0x1e0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0xc0, 0x130, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x60, 0x0) 21:22:08 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:08 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) 21:22:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x9, 0x3, 0x278, 0xb0, 0x0, 0xb0, 0x0, 0xb0, 0x1e0, 0x1a8, 0x1a8, 0x1e0, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @empty}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "3b4272585404f97920335dabc5b3abeb5f79f5865c671cba15e125d11e4e"}}, {{@uncond, 0x0, 0xc0, 0x130, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}, @common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "83d3c6270bdf26ca2f96536bc2e40697482f29dd6fa05cd0bdcfdde72a55c3c8bca70dae763e01370171a0fd5ff281216297c717f200"}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x60, 0x0) 21:22:09 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 21:22:09 executing program 1: openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, 0x0) preadv(r0, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:09 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xd4, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 21:22:09 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:09 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xc8, 0x0, 0x0) 21:22:10 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="c40000000406010100000000000000f04ee816100500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x8007fc1, 0x0) 21:22:10 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(0x0, 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:10 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:10 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xc8, 0x0, 0x0) 21:22:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r4, &(0x7f00000017c0), 0x1d2, 0x0) [ 663.982429][T17224] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:10 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) [ 664.171216][T17231] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. 21:22:11 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xc8, 0x0, 0x0) 21:22:11 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:11 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc0386106, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40}) 21:22:11 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x51c4e1ba3f04fa95, 0x12, r0, 0x0) 21:22:11 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) 21:22:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xd4, 0x0, 0x0, 0x70bd2a, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x28}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@private2}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syz_tun\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x20040010}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0xcdd, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) 21:22:11 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) 21:22:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000f40)=[{0x0}], 0x1}}, {{&(0x7f0000000f80)=@alg, 0x80, &(0x7f0000001040)}, 0xfffffffd}], 0x3, 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp6\x00') preadv(r3, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:11 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, 0x0}, 0x0) 21:22:11 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, 0x0) 21:22:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:12 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:12 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) 21:22:12 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:12 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 21:22:12 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) 21:22:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:12 executing program 3: clone(0x2000000004000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc0386106, &(0x7f0000000080)) 21:22:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="45db0000000000000000020000"], 0x14}}, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000480)={0x0, 0x0, 0xa8}) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) 21:22:12 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x0) 21:22:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x8, &(0x7f0000000040)) 21:22:13 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0xc01, 0x3, 0x270, 0xd8, 0x5002004a, 0x0, 0x0, 0x0, 0x1d8, 0x3c8, 0x3c8, 0x1d8, 0x3c8, 0x3, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'vlan0\x00', 'gretap0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x60], 0x0, 0xb8, 0x100, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'sane-20000\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 21:22:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r0) rt_tgsigqueueinfo(r0, r0, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffbfffffffc58e}) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x8, &(0x7f0000000040)) 21:22:13 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) 21:22:13 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x1f4) 21:22:14 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1d2, 0x0) 21:22:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 668.123880][T17344] not chained 90000 origins [ 668.128423][T17344] CPU: 1 PID: 17344 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 668.129960][T17344] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 668.129960][T17344] Call Trace: [ 668.129960][T17344] dump_stack+0x1df/0x240 [ 668.129960][T17344] kmsan_internal_chain_origin+0x6f/0x130 [ 668.129960][T17344] ? kmsan_get_metadata+0x11d/0x180 [ 668.129960][T17344] ? kmsan_get_metadata+0x4f/0x180 [ 668.129960][T17344] ? kmsan_set_origin_checked+0x95/0xf0 [ 668.129960][T17344] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 668.129960][T17344] ? _copy_from_user+0x15b/0x260 [ 668.129960][T17344] ? kmsan_get_metadata+0x4f/0x180 [ 668.129960][T17344] __msan_chain_origin+0x50/0x90 [ 668.129960][T17344] __copy_msghdr_from_user+0x555/0xaf0 [ 668.129960][T17344] ? __msan_get_context_state+0x9/0x20 [ 668.129960][T17344] __sys_sendmmsg+0x558/0xd80 [ 668.129960][T17344] ? i2400mu_rxd+0x1f60/0x5b40 [ 668.129960][T17344] ? kmsan_get_metadata+0x4f/0x180 [ 668.129960][T17344] ? kmsan_internal_set_origin+0x75/0xb0 [ 668.129960][T17344] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 668.129960][T17344] ? kmsan_check_memory+0xd/0x10 [ 668.129960][T17344] ? _copy_to_user+0x12e/0x1d0 [ 668.129960][T17344] ? kmsan_get_metadata+0x11d/0x180 [ 668.129960][T17344] ? kmsan_get_metadata+0x11d/0x180 [ 668.129960][T17344] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 668.129960][T17344] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 668.129960][T17344] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 668.129960][T17344] __se_sys_sendmmsg+0xbd/0xe0 [ 668.129960][T17344] __x64_sys_sendmmsg+0x56/0x70 [ 668.129960][T17344] do_syscall_64+0xb0/0x150 [ 668.129960][T17344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.129960][T17344] RIP: 0033:0x45c1d9 [ 668.129960][T17344] Code: Bad RIP value. [ 668.129960][T17344] RSP: 002b:00007f702b777c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 668.129960][T17344] RAX: ffffffffffffffda RBX: 0000000000025a40 RCX: 000000000045c1d9 [ 668.129960][T17344] RDX: 00000000000002e9 RSI: 0000000020000480 RDI: 0000000000000003 [ 668.129960][T17344] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 668.129960][T17344] R10: 00000000000001f4 R11: 0000000000000246 R12: 000000000078bf0c [ 668.129960][T17344] R13: 0000000000c9fb6f R14: 00007f702b7789c0 R15: 000000000078bf0c [ 668.129960][T17344] Uninit was stored to memory at: [ 668.129960][T17344] kmsan_internal_chain_origin+0xad/0x130 [ 668.129960][T17344] __msan_chain_origin+0x50/0x90 [ 668.129960][T17344] __copy_msghdr_from_user+0x555/0xaf0 [ 668.129960][T17344] __sys_sendmmsg+0x558/0xd80 [ 668.129960][T17344] __se_sys_sendmmsg+0xbd/0xe0 [ 668.129960][T17344] __x64_sys_sendmmsg+0x56/0x70 [ 668.129960][T17344] do_syscall_64+0xb0/0x150 [ 668.129960][T17344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.129960][T17344] [ 668.129960][T17344] Uninit was stored to memory at: [ 668.129960][T17344] kmsan_internal_chain_origin+0xad/0x130 [ 668.129960][T17344] __msan_chain_origin+0x50/0x90 [ 668.129960][T17344] __copy_msghdr_from_user+0x555/0xaf0 [ 668.129960][T17344] __sys_sendmmsg+0x558/0xd80 [ 668.129960][T17344] __se_sys_sendmmsg+0xbd/0xe0 [ 668.129960][T17344] __x64_sys_sendmmsg+0x56/0x70 [ 668.129960][T17344] do_syscall_64+0xb0/0x150 [ 668.129960][T17344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.129960][T17344] [ 668.129960][T17344] Uninit was stored to memory at: [ 668.129960][T17344] kmsan_internal_chain_origin+0xad/0x130 [ 668.129960][T17344] __msan_chain_origin+0x50/0x90 [ 668.129960][T17344] __copy_msghdr_from_user+0x555/0xaf0 [ 668.129960][T17344] __sys_sendmmsg+0x558/0xd80 [ 668.129960][T17344] __se_sys_sendmmsg+0xbd/0xe0 [ 668.129960][T17344] __x64_sys_sendmmsg+0x56/0x70 [ 668.129960][T17344] do_syscall_64+0xb0/0x150 [ 668.129960][T17344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.129960][T17344] [ 668.129960][T17344] Uninit was stored to memory at: [ 668.129960][T17344] kmsan_internal_chain_origin+0xad/0x130 [ 668.129960][T17344] __msan_chain_origin+0x50/0x90 [ 668.129960][T17344] __copy_msghdr_from_user+0x555/0xaf0 [ 668.129960][T17344] __sys_sendmmsg+0x558/0xd80 [ 668.129960][T17344] __se_sys_sendmmsg+0xbd/0xe0 [ 668.129960][T17344] __x64_sys_sendmmsg+0x56/0x70 [ 668.129960][T17344] do_syscall_64+0xb0/0x150 [ 668.129960][T17344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.129960][T17344] [ 668.129960][T17344] Uninit was stored to memory at: [ 668.129960][T17344] kmsan_internal_chain_origin+0xad/0x130 [ 668.129960][T17344] __msan_chain_origin+0x50/0x90 [ 668.129960][T17344] __copy_msghdr_from_user+0x555/0xaf0 [ 668.129960][T17344] __sys_sendmmsg+0x558/0xd80 [ 668.129960][T17344] __se_sys_sendmmsg+0xbd/0xe0 [ 668.129960][T17344] __x64_sys_sendmmsg+0x56/0x70 [ 668.129960][T17344] do_syscall_64+0xb0/0x150 [ 668.129960][T17344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.129960][T17344] [ 668.129960][T17344] Uninit was stored to memory at: [ 668.129960][T17344] kmsan_internal_chain_origin+0xad/0x130 [ 668.129960][T17344] __msan_chain_origin+0x50/0x90 [ 668.129960][T17344] __copy_msghdr_from_user+0x555/0xaf0 [ 668.129960][T17344] __sys_sendmmsg+0x558/0xd80 [ 668.129960][T17344] __se_sys_sendmmsg+0xbd/0xe0 [ 668.129960][T17344] __x64_sys_sendmmsg+0x56/0x70 [ 668.129960][T17344] do_syscall_64+0xb0/0x150 [ 668.129960][T17344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.129960][T17344] [ 668.129960][T17344] Uninit was stored to memory at: [ 668.129960][T17344] kmsan_internal_chain_origin+0xad/0x130 [ 668.129960][T17344] __msan_chain_origin+0x50/0x90 [ 668.129960][T17344] __copy_msghdr_from_user+0x555/0xaf0 [ 668.129960][T17344] __sys_sendmmsg+0x558/0xd80 [ 668.129960][T17344] __se_sys_sendmmsg+0xbd/0xe0 [ 668.129960][T17344] __x64_sys_sendmmsg+0x56/0x70 [ 668.129960][T17344] do_syscall_64+0xb0/0x150 [ 668.129960][T17344] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 668.129960][T17344] [ 668.129960][T17344] Local variable ----msg_sys@__sys_sendmmsg created at: [ 668.129960][T17344] __sys_sendmmsg+0xb7/0xd80 [ 668.129960][T17344] __sys_sendmmsg+0xb7/0xd80 21:22:15 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:15 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 21:22:15 executing program 1: prctl$PR_SET_SECUREBITS(0x1c, 0xf) creat(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 21:22:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$alg(0x26, 0x5, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:16 executing program 4: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411619fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00520bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0)}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c8", 0x6b}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) 21:22:16 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) 21:22:17 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4142}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x50c000) 21:22:17 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:17 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) write$binfmt_aout(r0, &(0x7f0000000340)={{}, "", [[], [], [], [], [], [], []]}, 0x720) 21:22:17 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:17 executing program 0: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:17 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x8000, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) write(r0, &(0x7f0000000140)='\"', 0x1) 21:22:17 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:18 executing program 0: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:18 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:18 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000680)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) memfd_create(0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000000c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 21:22:18 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:18 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000040)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) [ 672.305704][T17423] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:22:18 executing program 0: sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:18 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:19 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:19 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000001c0)) 21:22:19 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:19 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:19 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30b) write$tun(r0, &(0x7f00000020c0)={@void, @val={0x3}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "90ec0b", 0x24, 0x6, 0x0, @dev, @mcast2, {[@fragment, @fragment={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x56) 21:22:20 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:20 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000680)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000c80), 0x4924924924924bd, 0x0) 21:22:20 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) 21:22:21 executing program 3: ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="ec84a7ed8600b6cf0e59eec061a1d5a5199a5e11d6bbe495c095653b135669c1a033c1d6dc6394d13aed3233448b1dc7ecf198ba0d1ef5de80c8605500c1ad9f868d3a", 0x43}, {&(0x7f00000000c0)}, {&(0x7f0000000100)="51a0", 0x2}], 0x3, 0x5151a3f52e341d0e) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r2, &(0x7f0000000080), 0x5b) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f00000000c0)={'vlan0\x00'}) 21:22:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:21 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:21 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) 21:22:21 executing program 1: 21:22:21 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, 0x0, 0x0) 21:22:21 executing program 3: 21:22:21 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:21 executing program 1: 21:22:22 executing program 3: 21:22:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 21:22:22 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:22 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:22 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:22 executing program 1: 21:22:22 executing program 3: 21:22:22 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 21:22:22 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:23 executing program 1: 21:22:23 executing program 3: 21:22:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 21:22:23 executing program 1: 21:22:23 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(0xffffffffffffffff, 0x0, r3, 0x0, 0x30001, 0x0) 21:22:23 executing program 3: 21:22:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:22:23 executing program 1: 21:22:23 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:23 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:22:24 executing program 3: 21:22:24 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:24 executing program 1: 21:22:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 21:22:24 executing program 3: 21:22:24 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x30001, 0x0) 21:22:24 executing program 1: 21:22:24 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:24 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:25 executing program 3: 21:22:25 executing program 1: 21:22:25 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:25 executing program 3: 21:22:25 executing program 1: 21:22:25 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:26 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x30001, 0x0) 21:22:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 21:22:26 executing program 3: 21:22:26 executing program 1: 21:22:26 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:26 executing program 4: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:26 executing program 1: 21:22:26 executing program 3: 21:22:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x7, 0x6, 0x3}, 0x14}}, 0x0) 21:22:26 executing program 4: r0 = socket(0x0, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:26 executing program 1: 21:22:26 executing program 3: 21:22:27 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x30001, 0x0) 21:22:27 executing program 4: r0 = socket(0x0, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x7, 0x6, 0x3}, 0x14}}, 0x0) 21:22:27 executing program 3: 21:22:27 executing program 1: 21:22:27 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:27 executing program 1: 21:22:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x14, 0x7, 0x6, 0x3}, 0x14}}, 0x0) 21:22:27 executing program 3: 21:22:27 executing program 4: r0 = socket(0x0, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:27 executing program 1: 21:22:27 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000100)=0x14) 21:22:28 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 21:22:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:22:28 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), 0x8) 21:22:28 executing program 0: readv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000000)=""/104, 0x68}], 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0xffffff8b, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 21:22:28 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:28 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 21:22:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000240), &(0x7f0000000140)=0x98) 21:22:28 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xffffffffffffffbd, 0x1c, 0x1}, 0x1c) 21:22:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x9, 0x4) 21:22:29 executing program 1: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, &(0x7f0000000040)) 21:22:29 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 21:22:29 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:29 executing program 4: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000680), 0x10) 21:22:29 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0x8) 21:22:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000100), &(0x7f00000000c0)=0x1) 21:22:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) listen(r0, 0x0) 21:22:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0)=ANY=[], &(0x7f0000000100)=0x94) 21:22:30 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 21:22:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000180), &(0x7f0000000300)=0x8) 21:22:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000200), &(0x7f0000000280)=0x8) 21:22:30 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67d}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x0, 0x0) 21:22:30 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:30 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000580)=ANY=[], &(0x7f00000002c0)=0xbf) 21:22:30 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000000c0), 0x10) 21:22:31 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000000), 0x4) 21:22:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x0, 0x80}, 0x8) 21:22:31 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000100)={@local, @remote, @val, {@ipv4}}, 0x0) 21:22:31 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000000), 0x4) 21:22:31 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000380), 0x8) 21:22:31 executing program 1: 21:22:32 executing program 3: 21:22:32 executing program 2: r0 = socket(0x2, 0x5, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffeff}, 0x10) 21:22:32 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:32 executing program 0: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000100)={0xa, 0x2}, 0x10) 21:22:32 executing program 3: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x3, 0x8, 0xe6}, 0x8) 21:22:32 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000001c0), 0x1) 21:22:32 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000780)=ANY=[], 0x8c) 21:22:32 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f00000000c0)={r5}, 0x8) 21:22:32 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x32, 0x0, 0x0) dup2(r1, r0) 21:22:32 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) connect(r2, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 21:22:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 21:22:33 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB="2c0000008400000002"], 0x2c}, 0x0) 21:22:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 21:22:33 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r5 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x13, &(0x7f0000001780)={r4}, 0x8) 21:22:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}, @sndinfo={0x1c}], 0x38}, 0x0) 21:22:33 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000140)={0xfffffffffffffc8f, 0x1c, 0x3}, 0x1c) 21:22:34 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x2}, 0xa0) 21:22:34 executing program 0: r0 = socket(0x2, 0x5, 0x0) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x7, 0xfffffeff}, 0x10) 21:22:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@dstaddrv6={0x1c, 0x84, 0xa, @mcast2}], 0x1c}, 0x0) 21:22:34 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xf}, 0xc) 21:22:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) dup2(r1, r0) 21:22:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) connect(r2, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 21:22:34 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 21:22:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000a00)=[{&(0x7f0000000140)=""/255, 0xff}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/45, 0x2d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r4, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) 21:22:34 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="1002"], 0x8c) 21:22:35 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:35 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000240)={@random="f19763095d51", @local, @val, {@ipv6}}, 0x0) 21:22:35 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x80}, 0x98) 21:22:35 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 688.826793][T17862] sctp: [Deprecated]: syz-executor.0 (pid 17862) Use of int in max_burst socket option. [ 688.826793][T17862] Use struct sctp_assoc_value instead 21:22:35 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000040), &(0x7f0000000100)=0x18) 21:22:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) 21:22:35 executing program 3: r0 = socket(0x2, 0x5, 0x0) bind(r0, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 21:22:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000280)=0x98) 21:22:35 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000240)={@random="f19763095d51", @local, @val, {@ipv6}}, 0x0) 21:22:35 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) 21:22:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x10001}, 0x14) 21:22:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f0000000140), 0x4) 21:22:36 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}]]}}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:36 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000140), &(0x7f0000000200)=0xb8) 21:22:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=0xffffffffffffffff], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000040)={r4}, &(0x7f00000000c0)=0x8) 21:22:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000001900), 0x8c) 21:22:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x8c) 21:22:36 executing program 1: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x3, 0x8}, 0x8) 21:22:36 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 21:22:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x328038864ac5a9dd) 21:22:37 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:37 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}]]}}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:37 executing program 2: r0 = socket(0x2, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 21:22:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000000180)=0x4) 21:22:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000080)={r4}, &(0x7f0000000100)=0x8) 21:22:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000080), 0x4) 21:22:37 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000040), &(0x7f0000000100)=0x98) 21:22:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000080)={0x8, 0x9, 0x400, 0xff80}, 0x8) 21:22:37 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r3 = dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000040)={r4}, 0x8) 21:22:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000140)={0x0, 0x2, "91b4"}, &(0x7f0000000200)=0xa) 21:22:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000080)=ANY=[], &(0x7f00000000c0)=0x8) 21:22:38 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="f19763095d51", @local, @val, {@ipv6}}, 0x0) 21:22:38 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x8c) 21:22:38 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}]]}}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:38 executing program 1: 21:22:38 executing program 0: 21:22:38 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:38 executing program 2: 21:22:38 executing program 3: 21:22:39 executing program 0: 21:22:39 executing program 1: 21:22:39 executing program 2: 21:22:39 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:39 executing program 0: 21:22:39 executing program 3: 21:22:39 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:39 executing program 1: 21:22:39 executing program 0: 21:22:39 executing program 3: 21:22:39 executing program 2: 21:22:39 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:40 executing program 0: 21:22:40 executing program 3: 21:22:40 executing program 1: 21:22:40 executing program 2: 21:22:40 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:40 executing program 3: 21:22:40 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:40 executing program 1: 21:22:40 executing program 0: 21:22:40 executing program 2: 21:22:40 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:40 executing program 3: 21:22:41 executing program 0: 21:22:41 executing program 2: 21:22:41 executing program 1: 21:22:41 executing program 3: 21:22:41 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:41 executing program 2: 21:22:41 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:41 executing program 1: 21:22:41 executing program 0: 21:22:41 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 21:22:41 executing program 3: 21:22:41 executing program 2: 21:22:42 executing program 3: 21:22:42 executing program 2: 21:22:42 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) 21:22:42 executing program 1: 21:22:42 executing program 0: 21:22:42 executing program 2: 21:22:42 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:42 executing program 1: 21:22:42 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) 21:22:42 executing program 3: 21:22:42 executing program 0: 21:22:42 executing program 2: 21:22:43 executing program 0: 21:22:43 executing program 2: 21:22:43 executing program 1: 21:22:43 executing program 3: 21:22:43 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) 21:22:43 executing program 0: 21:22:43 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:43 executing program 2: 21:22:43 executing program 1: 21:22:43 executing program 3: 21:22:43 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, 0x0) 21:22:43 executing program 0: 21:22:44 executing program 0: 21:22:44 executing program 2: 21:22:44 executing program 1: 21:22:44 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, 0x0) 21:22:44 executing program 3: 21:22:44 executing program 0: 21:22:44 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x38}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:44 executing program 2: 21:22:44 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, 0x0) 21:22:44 executing program 1: 21:22:44 executing program 3: 21:22:44 executing program 0: 21:22:45 executing program 2: 21:22:45 executing program 3: 21:22:45 executing program 0: 21:22:45 executing program 1: 21:22:45 executing program 4: 21:22:45 executing program 2: 21:22:45 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:22:45 executing program 4: 21:22:45 executing program 0: 21:22:45 executing program 1: 21:22:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) 21:22:45 executing program 2: 21:22:46 executing program 4: 21:22:46 executing program 0: 21:22:46 executing program 2: 21:22:46 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @mcast2, 0x8}], 0x1c) 21:22:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f00000001c0)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) 21:22:46 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f00000002c0)="e390015c93476946", 0x8) 21:22:46 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:22:46 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x10, 0x4) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:22:46 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="da000d8da8b4b061d6c81e8ce3b595e7", 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) recvmsg(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x4001c146) 21:22:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x1b, 0x8b73102c764253c5, 0x0, 0x0, "", [@generic="1f"]}, 0x14}], 0x1}, 0x0) 21:22:46 executing program 3: munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:22:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x18, 0x1d, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="c210a3"}]}, 0x18}], 0x1}, 0x0) 21:22:47 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) 21:22:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x12, 0x201, 0x0, 0x0, "", [@generic='\n']}, 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000004b80)={0x0, 0x0, 0x0}, 0x0) 21:22:47 executing program 1: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004405080300000000000000000000003525220150", 0x28) 21:22:47 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in=@local}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 21:22:47 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000380)={0x24, 0x19, 0x201, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="887709023d6c"]}, @typed={0x8, 0x1e, 0x0, 0x0, @pid=r1}]}, 0x24}], 0x1}, 0x0) 21:22:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'veth1_virt_wifi\x00', &(0x7f0000000300)=@ethtool_cmd={0x2c, 0xaf}}) 21:22:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001600)=""/4097, 0x1001}, {&(0x7f0000000200)=""/125, 0x7d}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f0000001340)=""/234, 0xea}, {&(0x7f0000002640)=""/178, 0xb2}], 0x5}, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x42, 0x201, 0x0, 0x0, "", [@generic='\x00']}, 0x14}], 0x1}, 0x0) 21:22:47 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:22:47 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000000)=r1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) 21:22:47 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 21:22:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x50, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x50}}, 0x0) 21:22:47 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000240)=0x3) [ 701.602053][T18199] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 21:22:48 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'bond_slave_0\x00'}) 21:22:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)={0x14, 0x1a, 0x201, 0x0, 0x0, "", [@generic='\n']}, 0x14}], 0x1}, 0x0) 21:22:48 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}], 0x2}, 0x0) 21:22:48 executing program 1: sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0xd55bdcb098aa4b1c) 21:22:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) write$binfmt_aout(r0, &(0x7f0000000300)={{0x3}}, 0xffeb) 21:22:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r1, 0xc9647caf603edff5, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)={0x14, r1, 0x4446154dd5e07b59}, 0x14}}, 0x0) 21:22:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write(r0, &(0x7f0000000080)='Y7', 0xfdef) 21:22:48 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="140000001e00010000000000009831d102"], 0x14}], 0x1}, 0x0) 21:22:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000000)="d0") 21:22:48 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg1\x00', 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) 21:22:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)={0x10, 0x10}, 0xa}], 0x2b}, 0x0) 21:22:49 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40286608, &(0x7f00000000c0)) 21:22:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16], 0x28}}, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x83, &(0x7f0000000000), 0x8) 21:22:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000500)={0x1c, 0x19, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="810ef738577d"]}]}, 0x1c}], 0x1}, 0x0) 21:22:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000020000103000016000000000001"], 0x14}], 0x1}, 0x0) read(r0, &(0x7f00000056c0)=""/102400, 0x19000) read(r0, &(0x7f0000000040)=""/66, 0x42) 21:22:49 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 21:22:49 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 21:22:49 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000200)={0x0, 0x7fffeff8, &(0x7f00000001c0)={0x0}, 0x8}, 0x0) 21:22:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005680)={0x0, 0x3, &(0x7f0000000300)=[{&(0x7f00000025c0)=ANY=[@ANYBLOB="2011000020000100000000000000000002000000080003"], 0x1120}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300), 0x54}, 0x0) 21:22:49 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:22:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f00000000c0), 0x4) 21:22:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @remote}], 0x20) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) [ 703.661614][T18268] sctp: [Deprecated]: syz-executor.4 (pid 18268) Use of int in maxseg socket option. [ 703.661614][T18268] Use struct sctp_assoc_value instead 21:22:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000001c0), 0x4) 21:22:50 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:22:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x11c, 0x19, 0x1, 0x0, 0x0, "", [@typed={0x10a, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x0, 0x0, 0x0, @fd}]}, 0x11c}], 0x1}, 0x0) 21:22:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) 21:22:50 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 21:22:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="14000000010101d3"], 0x14}], 0x1}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$sock_inet6_SIOCDELRT(r1, 0x40086602, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_elf32(r2, &(0x7f00000001c0)=ANY=[], 0xfdef) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x4e23, 0x1ff, @private1, 0x6}, {0xa, 0x4e24, 0x40, @loopback, 0x57bd}, 0x3, [0xfff, 0x10000, 0x8001, 0x200000, 0x4, 0x1, 0x9, 0x7]}, 0x5c) read(r0, &(0x7f0000000040)=""/116, 0x74) 21:22:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_team\x00', 0x10) write(r0, 0x0, 0x0) 21:22:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_sfeatures={0xf}}) 21:22:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x418, 0x0, 0x110, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth0_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="9d79dbd91698", @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'team0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @loopback, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 21:22:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x8, 0x100}, 0xc) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x1af, 0x0, 0x0, 0x0, 0x4}) 21:22:51 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x2fe000) 21:22:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x1c, 0x20, 0xffff, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="0a0ef738577d"]}]}, 0x1c}], 0x1}, 0x0) 21:22:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 21:22:51 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:22:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'gre0\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 21:22:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="14000000290001ff0000000069e7e5090b"], 0x14}], 0x1}, 0x0) read(r0, &(0x7f0000000040)=""/21, 0x15) 21:22:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 21:22:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x34, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @nested={0x1c, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x14, 0x29, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}]}, 0x34}], 0x1}, 0x0) 21:22:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000001c0), 0x4) 21:22:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {0xa}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 705.584024][T18330] netlink: 'syz-executor.3': attribute type 41 has an invalid length. 21:22:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f0000000040)={0x0, 0x0}, 0x10) 21:22:52 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card1/oss_mixer\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/84, 0x54) 21:22:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000300)={{0x2, 0x0, @remote}, {0x1, @multicast}, 0x6a, {0x2, 0x0, @remote}, 'ipvlan0\x00'}) 21:22:52 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0xfffffffffffffffd, 0x2, 0x0) 21:22:52 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x1a1042}, 0x18) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0/file0', [], 0xa, "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"}, 0x1000) read(r0, &(0x7f0000000100)=""/82, 0x52) 21:22:52 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 21:22:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:52 executing program 3: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1971, 0xffffffffffffffff, 0x0) 21:22:52 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x1a1042}, 0x18) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[], 0xfffffdef) read(r0, &(0x7f0000000100)=""/82, 0x52) 21:22:52 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74], [], @loopback}}, 0x1c) 21:22:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xe}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000a40)=0x2, 0x4) write$binfmt_script(r0, 0x0, 0x0) 21:22:53 executing program 0: munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0xb88c}, 0x1, 0x16c390b1264}, 0x0) 21:22:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x19, &(0x7f0000000000), 0x8) 21:22:53 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xa0441}, 0x18) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r2, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[], 0x148000}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @empty}, 0x10) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000100)={r0, 0x1, 0x6631, 0x1f}) write$cgroup_int(r0, &(0x7f0000000000), 0x80000) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x4010040c000) 21:22:53 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:53 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:22:54 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000840)={&(0x7f0000000240)={0x2}, 0x2000024c, &(0x7f0000000800)={0x0}}, 0x0) 21:22:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x9, 0x0) 21:22:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0xa, &(0x7f0000001ec0)=[{&(0x7f0000000000)={0x18, 0x6a, 0x1, 0x0, 0x0, "", [@typed={0xfffffffffffffd70, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 21:22:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="40100000130001000000000000000000080bc51b3d000000480000001c00008004000000140001"], 0x1040}], 0x1}, 0x0) 21:22:54 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:54 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)={0x50, 0x13, 0x1, 0x0, 0x0, "", [@generic="5829ea93e7c87c5e35d1804880737be612edce17d87550cc8cfaba560a2fd763b0618ab7773c37e8cb5be014db33c1b6db", @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x50}], 0x1}, 0x0) 21:22:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) write$binfmt_script(r0, 0x0, 0x0) [ 708.053274][T18400] netlink: 4104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 708.135315][T18400] netlink: 4104 bytes leftover after parsing attributes in process `syz-executor.0'. 21:22:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000100)=0x401, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x10) 21:22:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000480)={'team_slave_1\x00', @ifru_mtu}) [ 708.475306][T18410] sctp: [Deprecated]: syz-executor.1 (pid 18410) Use of int in maxseg socket option. [ 708.475306][T18410] Use struct sctp_assoc_value instead 21:22:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x1c, 0x1a, 0x201, 0x0, 0x0, "", [@typed={0xa, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 21:22:55 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:55 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:22:55 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 21:22:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000000)={0x30, 0x21, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x6e, 0x0, 0x1, [@generic="810ef738577d"]}, @typed={0x14, 0x2, 0x0, 0x0, @ipv6=@dev}]}, 0x30}], 0x1}, 0x0) 21:22:55 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r0, 0x0, 0xa8d, 0x8}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040), 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0, 0x700, 0x0, 0x100}}) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2b, 0x0, 0x3, 0x2, 0x8, @mcast2, @private1, 0x10, 0x8000, 0x8000, 0x6}}) 21:22:55 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cgroup.events\x00', 0x275a, 0x0) 21:22:55 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000042) 21:22:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x48, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @loopback}, 0x6b) [ 709.255673][T18410] sctp: [Deprecated]: syz-executor.1 (pid 18410) Use of int in maxseg socket option. [ 709.255673][T18410] Use struct sctp_assoc_value instead 21:22:56 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="84"], 0x58) 21:22:56 executing program 4: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0xff, 0x0, 0x0, 0x0) 21:22:56 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000040)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4000042) 21:22:56 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 21:22:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x1c, 0x18, 0x121, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880000060010"]}]}, 0x1c}], 0x1}, 0x0) 21:22:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_batadv\x00'}) 21:22:56 executing program 1: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000400)={'batadv_slave_0\x00', @ifru_hwaddr=@broadcast}) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000001c0)=0xd24) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') [ 710.039049][T18456] IPv6: NLM_F_CREATE should be specified when creating new route [ 710.047326][T18456] IPv6: NLM_F_REPLACE set, but no existing node found! 21:22:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x6, 0x30, 0x0, 0x390) [ 710.184280][T18464] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 710.194464][T18464] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000980)={0x18, 0x32, 0x8b73102c764253c5, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @uid}]}, 0x18}], 0x1}, 0x0) 21:22:56 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x14, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}, 0x10) 21:22:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:57 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)={0x1c, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x7, 0x18, 0x0, 0x0, @str='!/\x00'}]}, 0x1c}], 0x1}, 0x0) 21:22:57 executing program 1: clone3(&(0x7f0000000240)={0x14084200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 710.743612][T18477] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 710.753540][T18477] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:57 executing program 3: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) syz_genetlink_get_family_id$ethtool(0x0) clone3(&(0x7f0000000240)={0x4000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private2}], 0x1c) 21:22:57 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 21:22:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000002c0)={0x6, @dev, 0x0, 0x0, 'none\x00', 0x3a, 0x68, 0x6f}, 0x2c) 21:22:57 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@empty, @local, 0x0, 0xb, [@remote]}, 0x14) 21:22:57 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x4, 0x0, 0x0, 0x800}, {0x6}]}) 21:22:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:57 executing program 3: r0 = socket$inet6(0x18, 0x0, 0x2) bind(r0, &(0x7f0000000000)=@caif=@util={0x25, "c440b1c68ac708e24495d8ba451bfea1"}, 0x80) [ 711.206706][T18488] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x269f/0x2c70 [ 711.373777][T18502] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 711.383545][T18502] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 21:22:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write(r0, &(0x7f0000000080)='Y7', 0xfdef) 21:22:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {0x27}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) [ 711.618134][ T33] audit: type=1326 audit(1595193778.064:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18494 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:22:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x11c, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1b, 0x0, 0x0, @u32=0x406}]}, 0x11c}], 0x1}, 0x0) 21:22:58 executing program 4: socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) [ 711.922666][T18512] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 711.932216][T18512] netlink: 'syz-executor.3': attribute type 27 has an invalid length. 21:22:58 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x8, 0x0, 0x300}}) 21:22:58 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007}) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)={0x1a7442}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x50c000) [ 712.099152][ T33] audit: type=1326 audit(1595193778.544:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=18494 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:22:58 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 21:22:58 executing program 4: socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@private0, @local, @rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 21:22:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) 21:22:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000180)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @local}}}, 0x108) 21:22:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x6c, &(0x7f0000000300)=[{&(0x7f0000000500)={0x70, 0x20, 0x1, 0x0, 0x0, "", [@typed={0x7e, 0x0, 0x0, 0x0, @binary="2eaa25b37317710e2fff5ccd14f82ef9b8867b4ef83a4f5b66fa69092dd3d0b35c67a9a0a5803668dd9d45a80e1aa23cbda07bc1e6116aff7cc916e3c72b481b1dd102b75154af944bfcc69f094857fc883db3cbd8d01b3ef5127c"}]}, 0x70}], 0x1}, 0x0) 21:22:59 executing program 4: socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:22:59 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c01000018000100003f0000000000000ada"], 0x11c}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0xe}, 0x0) 21:22:59 executing program 1: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x7, &(0x7f0000ffc000/0x4000)=nil) 21:22:59 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x18) read$snapshot(r0, &(0x7f0000000200)=""/4096, 0x140000) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[], 0x200002a0) 21:22:59 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x50c000) [ 713.081649][T18541] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. 21:22:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, 0x0, 0x0) [ 713.195174][T18545] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. 21:22:59 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_IKEY={0x8}, @IFLA_VTI_LINK={0x8, 0x1, r4}]]}}}]}, 0x40}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 21:22:59 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 21:23:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)={0x24, 0x20, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="810ef738577d"]}, @nested={0x8, 0xf, 0x0, 0x1, [@typed={0x4, 0x5d, 0x0, 0x0, @binary}]}]}, 0x24}], 0x1}, 0x0) 21:23:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, 0x0, 0x0) 21:23:00 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_hsr\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 21:23:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="140000000b066d"], 0x14}], 0x1}, 0x0) 21:23:00 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x140}, 0x18) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000280)) 21:23:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, 0x0, 0x0) 21:23:00 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x5c) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) 21:23:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xcb, &(0x7f0000000000)={0x4, 0x0, 0x2, 0x8, 0x100}, 0xc) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @loopback}, 0x1af, 0x0, 0x0, 0x0, 0x4}) 21:23:00 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x34000) r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 21:23:01 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x0, 0x0) read$snapshot(r0, 0x0, 0x0) 21:23:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 21:23:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000053c0)={0x1c, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @binary="c210a36b97"}]}, 0x1c}], 0x1}, 0x0) 21:23:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'xfrm0\x00', &(0x7f0000000100)=@ethtool_perm_addr={0x19}}) 21:23:01 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x34000) r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 21:23:01 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x2fe000) r1 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x1a1042}, 0x18) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xfaf) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vlan0\x00', 0x0}) accept4(0xffffffffffffffff, &(0x7f0000000680)=@can={0x1d, 0x0}, &(0x7f0000000700)=0x80, 0x80800) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x78, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x4}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40001}, 0x4000800) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @remote}, @mcast1, 0x6, 0x400, 0x6, 0x100, 0x0, 0x40000020, r3}) r4 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$netlink(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x42, 0x201, 0x0, 0x0, "", [@generic='\x00']}, 0x14}], 0x1}, 0x0) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000001200)) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000001180)={'syztnl0\x00', r3, 0x2f, 0x0, 0x0, 0x0, 0x60, @private1={0xfc, 0x1, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x8, 0x80000000, 0x10000}}) read(r1, &(0x7f0000000100)=""/82, 0x52) 21:23:01 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082102, 0x0) 21:23:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 21:23:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000640)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000015c0)={0x38, r1, 0x9, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x5}]}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x38}}, 0x0) 21:23:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) 21:23:01 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x34000) r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) 21:23:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001d00)=ANY=[@ANYBLOB="8401000012000102"], 0x184}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/4096, 0x660b}, {&(0x7f0000000040)=""/191, 0xbf}, {&(0x7f00000013c0)=""/128, 0x80}, {&(0x7f0000001240)=""/127, 0x7f}], 0x4}, 0x0) 21:23:02 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) 21:23:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 21:23:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)={0x210, 0x1e, 0x701, 0x0, 0x0, "", [@nested={0x200, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @typed={0x7, 0x0, 0x0, 0x0, @str=' \x01\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="1085978cfd4aaedb5ee407ec3dafe9cbc0d8477dbbce4be50fe1fcc9e55125ba93205ae1b4247a142b2efb9ca1923b5bd6b6950dd5f358a75b90205bfd87c249ef1b323ec31c3106adf654fd9431b436996b75474092cbeff4647bd1970769a139262122e819e2784ba8b3bb4486b094534038500e0bfb87f0bbae338b1281954b474955b697d8241cf3716c5b96918970df4938f84b69d391cfe03fb548518adad0ccc4591f6a047c9c136afb56d0d5a82d9e55e77566634373e3f56c96a8117db81b130fa6ff13c777a76198fe3f73ea9881f231bc791ffc5dddc21937a0b223699aa8cf", @typed={0x7, 0x0, 0x0, 0x0, @str=' \x01\x00'}, @generic="2a0bb55403de5cb787d50de82dd81b8c87c0f09338024769f0082117784f167ce99fb719c4f2c1ebf6d1ec8112580ec8ea8580066b43437aada387930dd1dac0a75f940fd5cf3b5e505cd741461d52a831daa001d3d2c99b9964a149a6bc9d14b544dd79560e7d59a0096b26c2caed38812c7ca9e853e046f74bd7ac1be3d75ce4e44a943ccb9309556103fdb00a60e49fed1182f5d5a353ad848a5a004bc5e723e5db0e8fe07bb26cd00bf4756c9740acfa71f20b3b3be06de941703c277e624ad0011efc71d5744fd8a728f67e4c7b9b3c3b", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x210}], 0x1}, 0x0) 21:23:02 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x34000) r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) [ 715.781344][T18616] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 715.791294][T18616] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000140)=0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x83c080}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="54010000", @ANYRES16=r1, @ANYBLOB="01"], 0x154}}, 0x0) [ 715.888060][T18621] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 716.000555][T18616] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 716.010328][T18616] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 716.021588][T18621] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 716.065809][T18627] netlink: 456 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:02 executing program 0: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) 21:23:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 21:23:02 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x34000) r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:02 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, "a6650a742e2eeeeb"}, 0x28) 21:23:02 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_elf64(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x8dffffff00000000}, [{}]}, 0x78) 21:23:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x40, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x1}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0xa, 0x0, 0x0, @ipv4=@empty}]}, @nested={0x18, 0x16, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast2}}]}]}, 0x40}], 0x1}, 0x0) 21:23:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)}, 0x0) [ 716.656569][T18641] syz-executor.5 (18641) used greatest stack depth: 3352 bytes left 21:23:03 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f0000000180)="a3d0e2f2f91b3b18892ccbee6c2f7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce8", 0x28) [ 716.730959][T18647] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:23:03 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x34000) r0 = socket$inet(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:03 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)={0x0, {{0x2, 0x0, @empty}}, 0x0, 0x2}, 0x90) 21:23:03 executing program 1: socket$inet_dccp(0x2, 0x6, 0x0) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007}) 21:23:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000001140)=@get={0x1, &(0x7f0000000140)=""/4096, 0x8}) 21:23:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 21:23:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0, 0x700, 0x0, 0x100, 0x80000000}}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000007c0)='cdg\x00', 0x4) connect$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000780)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @remote, @private0, 0x700, 0x0, 0x100, 0x80000000}}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000000)={r2, 0x6, 0xa8d}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e24, 0x3, @mcast2, 0x7}], 0x1c) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0, 0x700, 0x0, 0x100, 0x80000000}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000180)={@remote, 0x4, 0x2, 0xff, 0xc, 0x4, 0x1f}, 0x20) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x20, @loopback}, @in6={0xa, 0x0, 0x3, @mcast2}], 0x38) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2b, 0x5, 0x3, 0x2, 0x48, @mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, 0x8000, 0x100002, 0xffffffff}}) 21:23:03 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x34000) r0 = socket$inet(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x23, 0x0, 0x0) 21:23:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x20ffd000, 0x0, 0x13, r0, 0x0) 21:23:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) 21:23:04 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="1401000015000501e7fc6d1e6111a3be0affac3a"], 0x114}], 0x1}, 0x0) 21:23:04 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x34000) r0 = socket$inet(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) 21:23:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001540)={'ipvlan0\x00', &(0x7f00000014c0)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 21:23:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="240000004300010000000000000000000a000000100001402a6a82b479260babdffe104b"], 0x24}], 0x1}, 0x0) 21:23:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={&(0x7f0000000000)={0xa, 0x2, 0x0, 0x4c000000}, 0x2000000c, &(0x7f0000000940)={0x0}}, 0xbb8) 21:23:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) 21:23:04 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x34000) bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:04 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{0x0}], 0x1}, 0x0) 21:23:04 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3c, 0x0, 0x0) 21:23:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x44, 0x20, 0x8b73102c764253c5, 0x0, 0x0, "", [@nested={0x67, 0x0, 0x0, 0x1, [@typed={0x30, 0xe, 0x0, 0x0, @u64=0xe}, @generic="d17f456be86f4762c208f69fef265ea84ab8b4a9ed3b2290128f6e263ee60259030a528c76d870ecd0d1dbf75a80fc7191010e6ab298de8fd07f30284647c5f83ff73afd155b157d190b238121a98b19d9a51f20bc66477084c0674308b0ad0d9b929b17ba5681441841f565b66ea85b847a2beefce7b79ad6434e51a2ddc618feb8f7ab5e7eb64e0a13c6f0d7d8885c893e942a92a3fdbfc5ba2c8faf7dfde023945a3c54eefeba2789160b", @generic="07c512225266cd76d2c0f6852b022d9fe7bee6f403241485cf03"]}]}, 0x44}], 0x1}, 0x0) 21:23:04 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000100)) 21:23:05 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0xd221}, [{}]}, 0xfdef) 21:23:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x0, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:23:05 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x34000) bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:05 executing program 1: r0 = socket$inet_smc(0x2c, 0x3, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 21:23:05 executing program 5: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080)={0x490000}, 0x18) 21:23:05 executing program 0: socket$inet_sctp(0x8, 0x0, 0x84) 21:23:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x0, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:23:05 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x34000) bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:05 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @private=0xa010100}, 0x10) bind(r0, &(0x7f00000005c0)=@in6={0xa, 0x0, 0x0, @remote={0xfe, 0x1b}}, 0x80) 21:23:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x7f38}}, 0x8094) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0xb) 21:23:05 executing program 5: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x50c000) 21:23:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) accept4$inet(r2, 0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="bdeb00000000000000000600000018"], 0x2c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000129bd7000fb00000800120001000000080017000000008008000200000800040800030001ffe90008000a0005020000ff001100c3dd001d0800150000000000000000000057595de8e46c42cd0cecd83fc965601428fe8404e9dd8b8479d84aabaf282cb4a351069808354a8b220e922db995d001ebbf9c8ae9fceb04ec07e5dceca08a958eabac880100a5c97efa8347dd70893baf3b9c535e41e9c86c0428d2ee10c11cd0ab579f4deda917f3910ec4a59ec7"], 0x4c}, 0x1, 0x0, 0x0, 0x8}, 0x4084000) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f00000000c0)='veth0_to_bridge\x00'}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'bond0\x00', {0x2}, 0x1ff}) r5 = socket$netlink(0x10, 0x3, 0xa) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000180)={0xab01, 0x3, 0x7, 0x3}, 0x10) [ 719.515783][T18721] RDS: rds_bind could not find a transport for fe1b::bb, load rds_tcp or rds_rdma? 21:23:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x0, 0x105, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:23:06 executing program 3: setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x0, @remote}], 0x10) r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) [ 719.615104][T18726] RDS: rds_bind could not find a transport for fe1b::bb, load rds_tcp or rds_rdma? 21:23:06 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2941}, 0x18) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="140000002c00010f00f20000003fffff03"], 0x14}], 0x1}, 0x0) read(r0, &(0x7f00000000c0)=""/136, 0x88) 21:23:06 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000040)=[@in={0x2, 0x0, @rand_addr=0x64010100}], 0x801) 21:23:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000580)={0x11c, 0x18, 0x105, 0x0, 0x0, "", [@typed={0x10a, 0x0, 0x0, 0x0, @binary="6186f90b81daee70f8000900e8859db117f449d7d1d2869f916865253f07ec10ead59da60e0a32fce52d82adcfc1f44b5a58c2d13ecf09cbf1db90a319f7871e7f94a2d487af9de0a2fd0d38561e43489c31a105fccdd151b6ca7d4fd4f54a1aace0497f66e1d7f6f98c687de4a5ca42f1bbdf409127eb6cae41e3c87a13d3343088589683f8dd2c3a88ac261c9ad11b847e78bc11ff4949803092d252c5160764d4fc18c43712ed25e27efa9d23b5beb5b1d1288a742c2bfc2e321167d66ce0c896d3572f6ebe2683049945ac61756924853541dc5a90b54014b0a07c73d66650de2aff7bcc27286823538b4dab8d06f6c9b32742703d42aa7c95a4e0282760000000000000"}]}, 0x11c}], 0x1}, 0x0) 21:23:06 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x0, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) [ 720.244257][T18748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:23:06 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x1fffff, 0x0, 0x8af99ac323a9357b, 0xffffffffffffffff, 0x0) 21:23:06 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$sock_inet6_SIOCDELRT(r0, 0x660c, 0x0) 21:23:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000540)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) write(r0, &(0x7f0000000040)="eb", 0x1) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0xffcc) 21:23:07 executing program 3: r0 = socket$inet(0xa, 0x0, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x0, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:23:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x11c, 0x21, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x100, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}, 0x11c}], 0x1}, 0x0) 21:23:07 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x4) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x7f38}}, 0x0) 21:23:07 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x27ffe4}}, 0x0) 21:23:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x4c, 0x12, 0x0, 0x0, 0x0, "", [@nested={0x39, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x4c}], 0x1}, 0x0) 21:23:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002980)=[@rights={{0x10}}], 0x10}, 0x0) 21:23:07 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x50c000) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2941}, 0x18) ioctl$FS_IOC_RESVSP(r1, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2941}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000280)) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0xff00, 0x30000007, 0xe0}) 21:23:07 executing program 3: r0 = socket$inet(0xa, 0x0, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000080)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 21:23:08 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0xfeffff7f, 0xffffffff000}) 21:23:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x10, 0x12, 0x105}, 0x10}], 0x1}, 0x0) 21:23:08 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4442}, 0x18) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) write$binfmt_aout(r1, &(0x7f00000002c0)={{0x0, 0x0, 0xcf, 0x91}, "", [[], [], []]}, 0x320) write$binfmt_aout(r1, &(0x7f0000000280), 0xfffffdef) write$cgroup_int(r0, &(0x7f0000000000), 0x89000) 21:23:08 executing program 3: r0 = socket$inet(0xa, 0x0, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="6186f96a81daee70c843042be8859db117f449d7d1d2869f916865253f07ec10ead59da6cfc1f44b5a7600e26e2efd58c2d13ecf09cbf1db90a319f7871e7f94a2d487af9de0a2fd0d38561e43489c31a105fccdd151b6ca7d4fd4f54a1aace0497f66e1d7f6f98c687de4a5ca42f1bbdf409142eb6cae41e3c87a13d3343088589683f8dd2c3a88ac261c9ad11b847e78bc11ff4949803092d252c5160764d4fc18c43712ed25e27efa9d23b5beb5b1d1288a742c2bfc2e321167d66ce0c896d3576f6ebe2683049945ac61756924853541dc5a90b54014b0a07c73d66650de2a127ccc27286823538b4dab8d06f6c9b32742703d42aa7c95a4e0282760"}]}, 0x114}], 0x1}, 0x0) 21:23:08 executing program 5: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xc) 21:23:08 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x23, &(0x7f0000000000), 0x8) 21:23:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x10, 0x12, 0x105}, 0x10}], 0x1}, 0x0) [ 722.266238][T18809] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. 21:23:08 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000080), 0x8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 21:23:09 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x59832, 0xffffffffffffffff, 0x0) 21:23:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x10, 0x12, 0x105}, 0x10}], 0x1}, 0x0) 21:23:09 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x72, &(0x7f0000000000), 0xc) 21:23:09 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:09 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x40}, 0x1c) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) 21:23:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001a00)={'ip_vti0\x00', &(0x7f0000001900)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast1}}}}) 21:23:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}]}]}, 0x1c}], 0x1}, 0x0) 21:23:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000140), 0x4) 21:23:09 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}]}]}, 0x1c}], 0x1}, 0x0) 21:23:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000440)={0x11, {{0x29, 0x0, 0x5000000, @mcast2}}}, 0x90) 21:23:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x2}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x4, 0x0, 0x0, @binary="77fcff52"}]}]}, 0x28}], 0x1}, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 21:23:10 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000140)=0x84) 21:23:10 executing program 3: r0 = socket$inet(0xa, 0x2, 0x0) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) 21:23:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}]}]}, 0x1c}], 0x1}, 0x0) 21:23:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:10 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'tunl0\x00', 0x0}) 21:23:10 executing program 2: r0 = socket$inet6(0x18, 0x0, 0x0) bind$inet6(r0, 0x0, 0x0) 21:23:10 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, 0x0, 0x0) 21:23:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic]}]}, 0x1c}], 0x1}, 0x0) 21:23:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a80)={0x2c, r1, 0xa23f19f29c7d7dfd, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}]}, 0x2c}}, 0x0) 21:23:11 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040), 0x4) 21:23:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpus\x00', 0x2, 0x0) write$snapshot(r1, 0x0, 0x0) 21:23:11 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 21:23:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic]}]}, 0x1c}], 0x1}, 0x0) 21:23:11 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) clone3(&(0x7f0000000240)={0x269004f00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 21:23:11 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(0xffffffffffffffff, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:11 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8910, &(0x7f0000000080)={'veth0_vlan\x00', @ifru_map={0x80000001}}) 21:23:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x1c, 0x12, 0x105, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic]}]}, 0x1c}], 0x1}, 0x0) 21:23:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x3c, r1, 0xe01, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x3c}}, 0x0) 21:23:12 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x0, 0x12, 0x0, "f2f406d57fea76ee04a94815efdcd42fb8b2f39f92a0394bfe6f09e9a052ebce28fe5ca29ba6ad64f5cc4bb1bb37b19f1e5b0f28931559be02edca0000000301000000000000000000000004000800"}, 0xd8) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000), 0x4) 21:23:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x34, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x23, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fa"]}]}, 0x34}], 0x1}, 0x0) 21:23:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 21:23:12 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)={0x28, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x7}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x4, 0x0, 0x0, @binary="a1e84515"}]}]}, 0x28}], 0x1}, 0x0) 21:23:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x34, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x23, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fa"]}]}, 0x34}], 0x1}, 0x0) 21:23:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 21:23:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x2b2b6344) r1 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x1a1042}, 0x18) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0xfaf) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vlan0\x00', 0x0}) accept4(0xffffffffffffffff, &(0x7f0000000680)=@can={0x1d, 0x0}, &(0x7f0000000700)=0x80, 0x80800) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x78, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x4}, @HEADER={0x4}, @HEADER={0x4}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40001}, 0x4000800) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @remote}, @mcast1, 0x6, 0x400, 0x6, 0x100, 0x0, 0x40000020, r3}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000001180)={'syztnl0\x00', r3, 0x2f, 0x0, 0x0, 0x0, 0x60, @private1={0xfc, 0x1, [], 0x1}, @private0={0xfc, 0x0, [], 0x1}, 0x20, 0x8, 0x80000000, 0x10000}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', r3}) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0, 0x700}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000400)={'sit0\x00', 0x0}) 21:23:13 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:13 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x100600) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)={0x1a7442}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r3, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x50c000) 21:23:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x34, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x23, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fa"]}]}, 0x34}], 0x1}, 0x0) 21:23:13 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 21:23:13 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bond_slave_0\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x0}, 0x10) accept4(r1, &(0x7f0000000680)=@can={0x1d, 0x0}, &(0x7f0000000200)=0x80, 0x800) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000340)={'gre0\x00', 0x0, 0x700, 0x20, 0x400, 0x7, {{0x2f, 0x4, 0x1, 0x0, 0xbc, 0x68, 0x0, 0x27, 0x2f, 0x0, @multicast2, @rand_addr=0x64010102, {[@ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x2c, 0x8, 0x3, 0x6, [{@multicast1, 0x7fffffff}, {@multicast1, 0x81}, {@loopback, 0x4}, {@remote, 0x9}, {@multicast2, 0x2}]}, @cipso={0x86, 0x1d, 0x8000000000000001, [{0x7, 0x7, "a9d72c6fea"}, {0x0, 0x8, "e79980c1293f"}, {0x0, 0x5, "6cc309"}, {0x1, 0x3, "e5"}]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x1f, 0xdd, [@empty, @private=0xa010101, @local, @empty, @multicast1, @loopback, @dev={0xac, 0x14, 0x14, 0x1b}]}, @timestamp_addr={0x44, 0x24, 0xb3, 0x1, 0x8, [{@remote, 0x10001}, {@private=0xa010102, 0x8000}, {@local, 0x1}, {@multicast1, 0x6a}]}, @noop, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0xc, 0xec, 0x3, 0xb, [{@remote, 0x3}]}]}}}}}) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r4, &(0x7f0000000180)=@nfc_llcp={0xa, 0x0, 0x300, 0x0, 0x0, 0x0, "2988e22f1d78f1393ce01edb281c968a2b4bbf2dbb7c21a112f1bd30abd0acd204d69296fec301fd65c04440be190e4c73142372aeae7f3a7f176f261ace2a"}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000000800)={'syztnl0\x00', &(0x7f0000000780)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x40, 0x5a, 0x56, @ipv4={[], [], @rand_addr=0x64010102}, @private2={0xfc, 0x2, [], 0x1}, 0x7800, 0x80, 0x1, 0x1000}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000900)={&(0x7f0000000480)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdbdf25040000000c00018008000100", @ANYRES32, @ANYBLOB="2000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f3000000c00018008000300010000006000018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000300020000000800030002000000140002006772653000000000000000000000000008000100", @ANYRES32, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB="080003000100000008000100", @ANYRES32=r5, @ANYBLOB="0800030001000000"], 0xac}, 0x1, 0x0, 0x0, 0x40001}, 0x4000800) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x27}, r3}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, r3}, 0x14) r6 = socket$inet(0x2, 0xa, 0x0) bind$inet(r6, 0x0, 0x0) connect$inet(r6, &(0x7f0000000240)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 21:23:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:13 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) [ 727.158879][T18941] sock: sock_set_timeout: `syz-executor.5' (pid 18941) tries to set negative timeout 21:23:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x40, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x2e, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e1"]}]}, 0x40}], 0x1}, 0x0) 21:23:13 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 21:23:13 executing program 2: madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x10) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x89000) 21:23:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:14 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x40, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x2e, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e1"]}]}, 0x40}], 0x1}, 0x0) 21:23:14 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 21:23:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:14 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'macvlan1\x00', &(0x7f0000000140)=@ethtool_wolinfo={0x5, 0x0, 0x0, "4e56386fed11"}}) [ 727.923843][T18941] sock: sock_set_timeout: `syz-executor.5' (pid 18941) tries to set negative timeout 21:23:14 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 21:23:14 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(0xffffffffffffffff, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) 21:23:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x40, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x2e, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e1"]}]}, 0x40}], 0x1}, 0x0) 21:23:14 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 21:23:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000040)={0x24, 0x36, 0x1, 0x0, 0x0, "", [@typed={0x3}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xa, 0x1, 0x0, 0x0, @str='\b,!-#\x00'}]}]}, 0x24}], 0x1}, 0x0) 21:23:14 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:15 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, 0x0, 0x0) 21:23:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x44, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x34, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636ed"]}]}, 0x44}], 0x1}, 0x0) [ 728.655937][T18981] netlink: get zone limit has 8 unknown bytes 21:23:15 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 21:23:15 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x89000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x8001, 0xe0}) 21:23:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:15 executing program 2: r0 = socket$inet(0x2, 0x2, 0x73) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) 21:23:15 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, 0x0, 0x0) 21:23:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x44, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x34, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636ed"]}]}, 0x44}], 0x1}, 0x0) 21:23:15 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 21:23:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0x40}, {0x6}]}, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)={0x10, 0x2a, 0x1}, 0x10}], 0x1}, 0x0) 21:23:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:15 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, 0x0, 0x0) 21:23:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="200100002400014f"], 0x120}], 0x1}, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000800)={'syztnl0\x00', 0x0}) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, 0x0, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2941}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x12) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x8) read(r0, &(0x7f00000000c0)=""/178, 0xb2) 21:23:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x44, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x34, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636ed"]}]}, 0x44}], 0x1}, 0x0) 21:23:16 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 21:23:16 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@private1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) 21:23:16 executing program 5: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0xd8) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000)=0x23, 0x20000012) 21:23:16 executing program 0: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x48, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x37, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd4"]}]}, 0x48}], 0x1}, 0x0) 21:23:16 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2={0xff, 0x3}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0'}, 0xb) 21:23:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 21:23:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000004a00010200003153cc8197230a52"], 0x1c}], 0x1}, 0x0) 21:23:16 executing program 0: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x48, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x37, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd4"]}]}, 0x48}], 0x1}, 0x0) 21:23:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x54, 0x4) 21:23:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x3, &(0x7f0000000180)={0x2, 'veth1_to_hsr\x00'}, 0x18) write$binfmt_aout(r0, &(0x7f0000000300)={{0x7, 0x0, 0x0, 0x34000}}, 0xfdef) 21:23:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 21:23:17 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x33}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x3f}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) 21:23:17 executing program 0: setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x48, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x37, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd4"]}]}, 0x48}], 0x1}, 0x0) 21:23:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={0x0}}, 0x0) 21:23:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 21:23:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x8914, &(0x7f0000000040)={'macsec0\x00', {0x2, 0x0, @multicast1}}) 21:23:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:17 executing program 3: madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) clone3(&(0x7f0000000d80)={0x1000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {0x24}, 0x0, 0x0, &(0x7f0000000280)=""/192, &(0x7f0000000340)=[0x0], 0x1}, 0x58) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4142}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x50c000) [ 731.373857][T19064] device veth1_macvtap left promiscuous mode 21:23:17 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x48, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x38, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd473"]}]}, 0x48}], 0x1}, 0x0) 21:23:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 21:23:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private2, 0x0, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private1, 0x0, 0x1}, 0x20) 21:23:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x48, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x38, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd473"]}]}, 0x48}], 0x1}, 0x0) 21:23:18 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 21:23:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:18 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff, 0x9}) 21:23:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)={0x120, 0x24, 0x1, 0x0, 0x0, "", [@typed={0x2, 0x0, 0x0, 0x0, @ipv4=@private=0xa010100}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@dev}, @nested={0xfd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="5a297a88a8ca939ce3014e631221cf2cab45d8ab27464dd3dbe907d77a171b7c3fe77a359880c7fe1c935635d34372b867e7950ea642c5f525d25c252083b7529743058f06dd8ec38f1fa1566b84c5459243ae0b9d99f35a9f21cbf49617060d1972da0a54642b131e8d6820b6f4fe091a4bea70e4a1bdd16b4bdee40ebff52b3253b57dcfac47c656f4d715f15538dc56d900938eca5cf9516d85991828131a85b95e925b8117a4345d5708544e4ba5229326f3cb86c02f", @generic="28326240845be3c4bfbb3f6bde2f73", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="c1e5676641a7473787d3e59b2aea7a71f77083160a0c11b9911252c1cb5c733b5fe6"]}]}, 0x120}], 0x1}, 0x0) 21:23:18 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x48, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x38, 0x0, 0x0, 0x1, [@typed={0x7, 0x0, 0x0, 0x0, @str='$(\x00'}, @generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd473"]}]}, 0x48}], 0x1}, 0x0) 21:23:19 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 21:23:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f00000000c0)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='k'], 0x8) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000000c0)=@fragment={0x88, 0x0, 0x9, 0x1, 0x0, 0x8, 0x68}, 0x8) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_bridge\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth1_to_hsr\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="260000000001"]}) 21:23:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}, @ETHTOOL_A_WOL_MODES={0x14, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xd, 0x5, "f343faf84275f9013e"}]}, @ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x44}}, 0x0) 21:23:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x44, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x31, 0x0, 0x0, 0x1, [@generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x44}], 0x1}, 0x0) 21:23:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @empty}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:19 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) 21:23:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_cmd={0xe}}) 21:23:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="b73e44dc6930acd0f7781e"], 0x14}}, 0x0) 21:23:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x44, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x31, 0x0, 0x0, 0x1, [@generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x44}], 0x1}, 0x0) 21:23:20 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) 21:23:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:20 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x3], [], @loopback}}, 0x1c) 21:23:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x44, 0x12, 0x105, 0x0, 0x0, "", [@nested={0x31, 0x0, 0x0, 0x1, [@generic="900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd47324"]}]}, 0x44}], 0x1}, 0x0) 21:23:20 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}]}, 0x10) 21:23:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:20 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, 0x0) 21:23:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @empty}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x8, @in=@loopback, 0x0, 0x1}}, 0xe8) 21:23:20 executing program 4: setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000000), 0x4) munmap(&(0x7f0000005000/0x3000)=nil, 0x3000) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567"}, 0x38) write$binfmt_misc(r0, 0x0, 0x0) 21:23:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {}]}, 0x10) 21:23:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = getpid() sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)={0x14, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}, 0x0) 21:23:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:21 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x3, 0x4) write$binfmt_aout(r0, &(0x7f0000000300), 0x20) 21:23:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {}]}, 0x10) 21:23:21 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="02010000131425"], 0x114}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x4a, &(0x7f0000000300), 0x1}, 0x0) 21:23:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200800a"], 0x210}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 21:23:21 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'macsec0\x00', {0x2, 0x0, @multicast1}}) 21:23:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @empty}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) [ 735.489317][T19172] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syzkaller1\x00'}) 21:23:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {}]}, 0x10) 21:23:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 736.093106][T19172] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000040), 0x4) 21:23:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 21:23:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200800a"], 0x210}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 21:23:22 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000804001000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd473240000001c00018005181c"], 0x1c4}], 0x1}, 0x0) 21:23:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1b, &(0x7f00000003c0)="a79ea344", 0x4) [ 736.733943][T19196] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 21:23:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @empty}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200800a"], 0x210}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 21:23:23 executing program 3: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x8af99ac323a9357b, 0xffffffffffffffff, 0x0) 21:23:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) 21:23:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001480)={0x28, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="810ef738577d"]}, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x28}], 0x1}, 0x0) 21:23:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:24 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x5) [ 737.703570][T19218] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 737.754514][T19212] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:24 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) 21:23:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x18, &(0x7f0000000000)=0x6, 0x4) 21:23:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200800a"], 0x210}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 21:23:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000540)={'ip6gre0\x00', 0x0}) 21:23:24 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040), 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:24 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) [ 738.299699][T19229] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000080)={'bridge_slave_0\x00', @ifru_map={0x80000001}}) 21:23:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200800a"], 0x210}], 0x1}, 0x0) 21:23:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) [ 738.894193][T19244] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:25 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xe, &(0x7f0000000000)='cubic\x00', 0x6) 21:23:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @mcast1}], 0x1c) 21:23:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:25 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200800a"], 0x210}], 0x1}, 0x0) 21:23:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}, 0x10) 21:23:26 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x50c000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 21:23:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="1c00000018000101ffffffffffffea000a02028088000006"], 0x1c}], 0x1}, 0x0) 21:23:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ipvlan0\x00', {0x2, 0x0, @empty}}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}, 0x10) 21:23:26 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200800a"], 0x210}], 0x1}, 0x0) [ 739.818471][T19266] IPv6: NLM_F_CREATE should be specified when creating new route [ 739.827365][T19266] IPv6: Can't replace route, no match found 21:23:26 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000a40)=0x47b2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000080)=0xfffff801, 0x4) write$binfmt_script(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2000) 21:23:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x49, &(0x7f0000000100)={@mcast1}, 0x14) 21:23:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x28}, {0x6}]}, 0x10) 21:23:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:26 executing program 5: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200800a"], 0x210}], 0x1}, 0x0) 21:23:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:27 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000006c0)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1f0, 0x1f0, 0x1f0, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@multicast2, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'batadv_slave_0\x00'}, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@arp={@rand_addr, @loopback, 0x0, 0x0, 0x0, 0x0, {@mac}, {@mac=@multicast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_hsr\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@arp={@multicast1, @dev, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_1\x00', 'veth0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local, @mac=@multicast, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) 21:23:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000780)={0x184, 0x12, 0x201, 0x0, 0x0, "", [@nested={0xfffffffffffffd07, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@rand_addr=0x64011c00}, @generic="7404c0193e6bf379a51fa30c117e7102d9d4aed4d9d997f603e48e83d5d1a8b53d598303a9158df98b728addc7d74e8453b4bdb1eb5c775a37ef2164f42acc42a55664dd26161897bf32c9b94f67091984d55a40ee493a57ffb88f74b17d47802115037f004618c69d6312832c99b300c998176035962c442dc9d69fddc90a17f2e9bcdf6a9a79de8dc819945fab6bc8e8c8c276e0e7dd5b51b121aaeee685ddb633cdcf5ef6e4696f05e013dd5dab28c4d0d54ed731a98035e2955de5b7825abb14ee432ccaca7077b7096b1fc94cfe15c504585a8db77f8140618878e7d9584a9e338f7b2b8e0f266f61bd8660e9c10dfbecb983f8fd2eb5472620accd9ea4e2f8531972ff776a366482ad2c6b079bb730ee669afdedba4554d064dc5e8ff9506afb475e588fa6e8628263c533ade0420d51a6d8", @typed={0x25, 0x0, 0x0, 0x0, @binary="e91f5a382b4101a79eac23e0cc81c606ae2eaf1b2ec60476603048295872038657"}]}]}, 0x184}], 0x1}, 0x0) 21:23:27 executing program 1: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)=@get={0x1, 0x0}) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2) 21:23:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 740.951498][T19298] netlink: 'syz-executor.4': attribute type 28 has an invalid length. [ 740.960196][T19298] netlink: 'syz-executor.4': attribute type 28 has an invalid length. 21:23:27 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200800a"], 0x210}], 0x1}, 0x0) 21:23:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x28, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x5}, @typed={0x14, 0x9, 0x0, 0x0, @ipv6=@private1}]}, 0x28}], 0x1}, 0x0) 21:23:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x28, 0x2e, 0x8b73102c764253c5, 0x0, 0x0, "", [@nested={0x16, 0x0, 0x0, 0x1, [@generic="763f0b50c1a51a479d50", @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x28}], 0x1}, 0x0) 21:23:27 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:27 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:27 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2040) 21:23:28 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200800a"], 0x210}], 0x1}, 0x0) 21:23:28 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x2, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@dev, 0x0, 0x0, 0x2, 0x3}, 0x20) 21:23:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180), 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:28 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:28 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7c, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}], 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="6572737061f430000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000004500001400000000002f907800000000ac141400"]}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000000)={{0x3, 0x0, @reserved="01cb03a6e022e8b5a820789b2b236bf7e16a21e82eee0b4e5a75bc04640fc1c8"}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="6572000074afced206a92cd717c9c90c6e8b17b864ee9f1635efe1423eef9356226444ac95361c902fea0b6d0abf8dcac88190b5d1f5357933af016a0bb3d76b6c42499d748a6effc3e8646000844eed449483592fa6dea8c26f88ea18d03a8bb8880e75f67346d3839fa500104a429581c5dad9bf8f5a62b35d01ad63f421da873892ebedc22e14c692bfe95c5cb5d9a0b6f1198b5850c9c0e4e1f1b5600bc106e1", @ANYRES32=0x0, @ANYBLOB="0000000000000000000500000000001400000000002f907800000000ac141400f550a0edd06bfdcc3ec9730970307024fdd551447e698796716b43baa90e871178760e7540f979d934e849e31b7a02f8f3b7266a9a30b9cbe60f4f07481c46dadcb1d5f98818f65490fb19aa29790000000037e49fcf17aaabf9f801b72fef4dc50ecdc0c4db9b94fb20907d67d05115e5504e6aa84bc47e6ae222cf0e255994752cebb1d537bf4f08f11b05cfca0b520998a576e2e980c344e1288845ad"]}) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000040)) 21:23:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x4e) 21:23:28 executing program 5: socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200800a"], 0x210}], 0x1}, 0x0) 21:23:28 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180), 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:28 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:28 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x3a, &(0x7f0000000100)={@mcast1}, 0x14) 21:23:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 21:23:29 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) openat2(r0, 0x0, &(0x7f0000000100)={0x4000, 0x0, 0x12}, 0x18) r1 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x1a1042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x12) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000100)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) read(r3, 0x0, 0x0) write$binfmt_elf32(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x14c) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000), 0x18) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f0000000040)={0x8000}) r5 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x1a1042}, 0x18) write$cgroup_int(r5, &(0x7f0000000000), 0x12) ioctl$FIBMAP(r5, 0x1, 0x0) r6 = openat2(r5, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)={0xe2901, 0x0, 0x14}, 0x18) ioctl$FS_IOC_RESVSP(r6, 0x40305839, 0x0) 21:23:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180), 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:29 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="140100001400050800000000000000000a11"], 0x114}], 0x1}, 0x0) 21:23:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 21:23:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000440)={0x14, {{0x29, 0x0, 0x43000000, @empty}}}, 0x14) 21:23:29 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @broadcast}}) 21:23:29 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:29 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0xe, 0x0, 0x0, 0x0, @str='+\x00\x00\x00\x00\x00\x00\x00\x00\xab'}, @typed={0x14, 0x1, 0x0, 0x0, @ipv6=@private0}]}, 0x34}], 0x1}, 0x0) 21:23:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 21:23:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:30 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0xef4000) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2941}, 0x18) ioctl$FS_IOC_RESVSP(r2, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) 21:23:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 21:23:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:30 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x0) 21:23:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000160001cf0000c780504a00000a"], 0x1c}], 0x1}, 0x0) read(r0, &(0x7f0000000440)=""/4096, 0xa407) 21:23:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 21:23:30 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x0) 21:23:30 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0x5, &(0x7f0000000180)="f3", 0x1) 21:23:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:31 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(0xffffffffffffffff, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 21:23:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x0) 21:23:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:31 executing program 1: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x4}, 0x80) write$binfmt_elf64(r0, 0x0, 0x36) 21:23:31 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(0xffffffffffffffff, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:31 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x114, 0x6, 0x0, 0x10) 21:23:31 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 21:23:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:32 executing program 4: bind(0xffffffffffffffff, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(0xffffffffffffffff, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:32 executing program 1: ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)=@get={0x1, 0x0}) madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) 21:23:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:32 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) 21:23:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 21:23:32 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfd, 0x800}, 0xc) 21:23:32 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:32 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000001c0)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) 21:23:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) 21:23:32 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:33 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x10, &(0x7f0000000000), 0x8) 21:23:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 21:23:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x210}], 0x1}, 0x0) [ 746.817520][T19462] sctp: [Deprecated]: syz-executor.1 (pid 19462) Use of struct sctp_assoc_value in delayed_ack socket option. [ 746.817520][T19462] Use struct sctp_sack_info instead 21:23:33 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 21:23:33 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:33 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x1a1042}, 0x18) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x50c000) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0/file0'}, 0x11) 21:23:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x210}], 0x1}, 0x0) 21:23:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) 21:23:33 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, 0x0, 0x0) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, 0x0, 0x0) 21:23:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:34 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000025c0)=ANY=[@ANYBLOB="20110000200001000000000000000000101138806a000e"], 0x1120}], 0x1}, 0x0) 21:23:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0x210}], 0x1}, 0x0) 21:23:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xd4, r1, 0x50b3d16341709a3f, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x104}}}]}, 0xd4}}, 0x0) 21:23:34 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, 0x0, 0x0) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[], 0x210}], 0x1}, 0x0) 21:23:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, 0x0, 0x0) 21:23:34 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) write$binfmt_elf64(r0, 0x0, 0x0) 21:23:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:34 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)={0x158, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x145, 0x0, 0x0, 0x1, [@generic="ddbf6f70680f502339bb99f9fd2dff23653f7e60cdec3f3a9b5c687dd08c8627de4716834e50657c3911f71b2b72278a1ad522a6cb86892dbdf69ef9829eff34e64ca196dba339efbc261afd450f15a9fd157d01410e54822c4fe6d65eedb88dc4f2eb092f2787a98add46f8886f11de9e1de6a2ffc7906941c49770a4a7cd9bf00e34ce2b57f4a871306675f0c5494dbbca9376061d3f65e12159dd286c6b97cd630f6b57a197284f812eeb660f2888dbe86a99bd4f4258", @generic="4aafce2682f4d871a0e5b2e2bac2347ae6822c49ed5fc5b6496d5645ad3f54be37ae847a4268b665f42d6b84cf87b54f64074f204569a98d7514ce1ca2d9c0663a66bd20d7cb26761f25daf27ddac7237399e0c01efe7b3c005cc33c80c26499d97c2dc7a9aa40b0a7e1afde507e96e52a75f4c07d1a2d56356681624c7f513dbc7993e6ba9c80a1b4"]}]}, 0x158}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="1c0000004a00090000000000000097230a"], 0x1c}], 0x1}, 0x0) 21:23:34 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, 0x0, 0x0) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[], 0x210}], 0x1}, 0x0) 21:23:35 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(0xffffffffffffffff, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x57}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), 0x4) recvmsg(r0, 0x0, 0x0) 21:23:35 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:35 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000040)={{}, {}, 0x0, {0x2, 0x0, @remote}, 'batadv0\x00'}) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) 21:23:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff9}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) 21:23:35 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(0xffffffffffffffff, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:35 executing program 0: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x64340}, 0x18) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x64340}, 0x18) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x64340}, 0x18) [ 749.209564][ T33] audit: type=1326 audit(1595193815.659:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19528 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:23:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[], 0x210}], 0x1}, 0x0) 21:23:35 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:35 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000340)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x20000ffd}}) 21:23:36 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x141401, 0x0) write$snapshot(r0, 0x0, 0x0) 21:23:36 executing program 3: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(0xffffffffffffffff, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB], 0x210}], 0x1}, 0x0) 21:23:36 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:36 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) 21:23:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000053c0)={0x1c, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0x3, 0x0, 0x0, 0x0, @binary="c210a36b97"}]}, 0x1c}], 0x1}, 0x0) 21:23:36 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(0xffffffffffffffff, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB], 0x210}], 0x1}, 0x0) 21:23:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @remote}, 0x0, {0x2, 0x0, @local}}) 21:23:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x114, 0x18, 0x1, 0x0, 0x0, "", [@typed={0x10a, 0x0, 0x0, 0x0, @binary="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"}]}, 0x114}], 0x1}, 0x0) [ 750.905925][T19568] netlink: 'syz-executor.1': attribute type 30 has an invalid length. 21:23:37 executing program 0: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000200)={0x2, &(0x7f0000000140)=[{0x81}, {0x6, 0x9}]}) 21:23:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB], 0x210}], 0x1}, 0x0) 21:23:37 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(0xffffffffffffffff, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:37 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001640)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}], 0x1c) 21:23:37 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="140100001400050100000000000000002c01008007000000dd"], 0x114}], 0x1}, 0x0) [ 751.328635][ T33] audit: type=1326 audit(1595193817.779:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19577 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 751.349492][ T33] audit: type=1326 audit(1595193817.799:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=19577 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:23:37 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(0xffffffffffffffff, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee400004414080300000001000000000000003525220150", 0x28) 21:23:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e000107000000"], 0x210}], 0x1}, 0x0) 21:23:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000053c0)={0x1c, 0x2e, 0x1, 0x0, 0x0, "", [@typed={0xc, 0x0, 0x0, 0x0, @binary="c210a36b972a996f"}]}, 0x1c}], 0x1}, 0x0) 21:23:38 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x2fe000) madvise(&(0x7f0000000000/0x2000)=nil, 0x200000, 0x8) openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 21:23:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) [ 751.650563][T19585] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:38 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000000000/0x1000)=nil) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4142}, 0x18) write$proc_mixer(r0, 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0x50c000) 21:23:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e000107000000"], 0x210}], 0x1}, 0x0) 21:23:38 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, 0x0, 0x0) 21:23:38 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x7ffffffff000, 0x7ffffffff000, 0x0, &(0x7f0000ffd000/0x3000)=nil) write$cgroup_int(r1, &(0x7f0000000000), 0x89000) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000140)={0x0, 0x0, 0x8005, 0x10004000, 0xe0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) 21:23:38 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4442}, 0x18) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x89000) write$cgroup_int(r0, &(0x7f0000000000), 0x89000) 21:23:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) [ 752.240356][T19603] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x11c, 0x1c, 0x1, 0x0, 0x0, "", [@typed={0x10a, 0x0, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x1, 0x0, 0x0, @fd}]}, 0x11c}], 0x1}, 0x0) 21:23:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x2e, 0x0, 0x0) 21:23:39 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, 0x0, 0x0) 21:23:39 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x16, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000c00)=0x90, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000280)=ANY=[], 0x159) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000c00), 0x4) 21:23:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e000107000000"], 0x210}], 0x1}, 0x0) [ 752.723225][T19618] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 21:23:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) [ 752.867087][T19622] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:39 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, 0x0, 0x0) 21:23:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000440)={0x14, {{0x29, 0x0, 0x3e000000, @empty}}}, 0x14) 21:23:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000180)=ANY=[@ANYBLOB="1c0000001a0001"], 0x1c}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000007c0)={0xfffffffffffffffd, 0x4, 0x0}, 0x0) 21:23:39 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x50c000) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 21:23:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000"], 0x210}], 0x1}, 0x0) 21:23:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:39 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000), 0x0) [ 753.403288][T19637] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x80fe, 0x0, 0x0, 0x401}, "a6650a742e2eeeeb"}, 0x28) 21:23:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0xa, &(0x7f0000001440)=[{&(0x7f0000000500)={0x1c, 0x5e, 0x903, 0x0, 0x0, "", [@generic="00ea511c07df9e745f"]}, 0x1c}], 0x1}, 0x0) [ 753.557297][ C1] not chained 100000 origins [ 753.559967][ C1] CPU: 1 PID: 9027 Comm: kworker/u4:3 Not tainted 5.8.0-rc5-syzkaller #0 [ 753.559967][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 753.559967][ C1] Workqueue: krdsd rds_connect_worker [ 753.559967][ C1] Call Trace: [ 753.559967][ C1] [ 753.559967][ C1] dump_stack+0x1df/0x240 [ 753.559967][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 753.559967][ C1] ? __tcp_send_ack+0x701/0x840 [ 753.559967][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 753.559967][ C1] ? __should_failslab+0x1f6/0x290 [ 753.559967][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 753.559967][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 753.559967][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 753.559967][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 753.559967][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 753.559967][ C1] __msan_chain_origin+0x50/0x90 [ 753.559967][ C1] tcp_conn_request+0x174b/0x4d10 [ 753.559967][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 753.559967][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 753.559967][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 753.559967][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 753.559967][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 753.559967][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 753.559967][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 753.559967][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 753.559967][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 753.559967][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 753.559967][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 753.559967][ C1] ? tcp_v6_fill_cb+0x519/0x590 [ 753.559967][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 753.559967][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 753.559967][ C1] ip6_input+0x2af/0x340 [ 753.559967][ C1] ? ip6_input+0x340/0x340 [ 753.559967][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 753.559967][ C1] ipv6_rcv+0x683/0x710 [ 753.559967][ C1] ? local_bh_enable+0x40/0x40 [ 753.559967][ C1] process_backlog+0x72c/0x14e0 [ 753.559967][ C1] ? lapic_next_event+0x6e/0xa0 [ 753.559967][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 753.559967][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 753.559967][ C1] net_rx_action+0x746/0x1aa0 [ 753.559967][ C1] ? net_tx_action+0xc40/0xc40 [ 753.559967][ C1] __do_softirq+0x311/0x83d [ 753.559967][ C1] asm_call_on_stack+0x12/0x20 [ 753.559967][ C1] [ 753.559967][ C1] do_softirq_own_stack+0x7c/0xa0 [ 753.559967][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 753.559967][ C1] local_bh_enable+0x36/0x40 [ 753.559967][ C1] ip6_finish_output2+0x2111/0x2620 [ 753.559967][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 753.559967][ C1] __ip6_finish_output+0x824/0x8e0 [ 753.559967][ C1] ip6_finish_output+0x166/0x410 [ 753.559967][ C1] ip6_output+0x60a/0x770 [ 753.559967][ C1] ? ip6_output+0x770/0x770 [ 753.559967][ C1] ? ac6_seq_show+0x200/0x200 [ 753.559967][ C1] ip6_xmit+0x1f67/0x2710 [ 753.559967][ C1] ? ip6_xmit+0x2710/0x2710 [ 753.559967][ C1] inet6_csk_xmit+0x42b/0x570 [ 753.559967][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 753.559967][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 753.559967][ C1] tcp_connect+0x4208/0x6830 [ 753.559967][ C1] tcp_v6_connect+0x259c/0x2780 [ 753.559967][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 753.559967][ C1] ? tcp_v6_pre_connect+0x130/0x130 [ 753.559967][ C1] __inet_stream_connect+0x2fb/0x1340 [ 753.559967][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 753.559967][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 753.559967][ C1] inet_stream_connect+0x101/0x180 [ 753.559967][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 753.559967][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 753.559967][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 753.559967][ C1] ? rds_tcp_state_change+0x390/0x390 [ 753.559967][ C1] rds_connect_worker+0x2a6/0x470 [ 753.559967][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 753.559967][ C1] ? rds_addr_cmp+0x200/0x200 [ 753.559967][ C1] process_one_work+0x1540/0x1f30 [ 753.559967][ C1] worker_thread+0xed2/0x23f0 [ 753.559967][ C1] kthread+0x515/0x550 [ 753.559967][ C1] ? process_one_work+0x1f30/0x1f30 [ 753.559967][ C1] ? kthread_blkcg+0xf0/0xf0 [ 753.559967][ C1] ret_from_fork+0x22/0x30 [ 753.559967][ C1] Uninit was stored to memory at: [ 753.559967][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 753.559967][ C1] __msan_chain_origin+0x50/0x90 [ 753.559967][ C1] tcp_conn_request+0x1781/0x4d10 [ 753.559967][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 753.559967][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 753.559967][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 753.559967][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 753.559967][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 753.559967][ C1] ip6_input+0x2af/0x340 [ 753.559967][ C1] ipv6_rcv+0x683/0x710 [ 753.559967][ C1] process_backlog+0x72c/0x14e0 [ 753.559967][ C1] net_rx_action+0x746/0x1aa0 [ 753.559967][ C1] __do_softirq+0x311/0x83d [ 753.559967][ C1] [ 753.559967][ C1] Uninit was stored to memory at: [ 753.559967][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 753.559967][ C1] __msan_chain_origin+0x50/0x90 [ 753.559967][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 753.559967][ C1] tcp_conn_request+0x33d7/0x4d10 [ 753.559967][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 753.559967][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 753.559967][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 753.559967][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 753.559967][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 753.559967][ C1] ip6_input+0x2af/0x340 [ 753.559967][ C1] ipv6_rcv+0x683/0x710 [ 753.559967][ C1] netif_receive_skb+0x6ab/0xff0 [ 753.559967][ C1] tun_get_user+0x6df8/0x72f0 [ 753.559967][ C1] tun_chr_write_iter+0x1f2/0x360 [ 753.559967][ C1] vfs_write+0xd98/0x1480 [ 753.559967][ C1] ksys_write+0x267/0x450 [ 753.559967][ C1] __se_sys_write+0x92/0xb0 [ 753.559967][ C1] __x64_sys_write+0x4a/0x70 [ 753.559967][ C1] do_syscall_64+0xb0/0x150 [ 753.559967][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 753.559967][ C1] [ 753.559967][ C1] Uninit was stored to memory at: [ 753.559967][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 753.559967][ C1] __msan_chain_origin+0x50/0x90 [ 753.559967][ C1] tcp_conn_request+0x2f58/0x4d10 [ 753.559967][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 753.559967][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 753.559967][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 753.559967][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 753.559967][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 753.559967][ C1] ip6_input+0x2af/0x340 [ 753.559967][ C1] ipv6_rcv+0x683/0x710 [ 753.559967][ C1] netif_receive_skb+0x6ab/0xff0 [ 753.559967][ C1] tun_get_user+0x6df8/0x72f0 [ 753.559967][ C1] tun_chr_write_iter+0x1f2/0x360 [ 753.559967][ C1] vfs_write+0xd98/0x1480 [ 753.559967][ C1] ksys_write+0x267/0x450 [ 753.559967][ C1] __se_sys_write+0x92/0xb0 [ 753.559967][ C1] __x64_sys_write+0x4a/0x70 [ 753.559967][ C1] do_syscall_64+0xb0/0x150 [ 753.559967][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 753.559967][ C1] [ 753.559967][ C1] Uninit was stored to memory at: [ 753.559967][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 753.559967][ C1] __msan_chain_origin+0x50/0x90 [ 753.559967][ C1] tcp_conn_request+0x1781/0x4d10 [ 753.559967][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 753.559967][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 753.559967][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 753.559967][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 753.559967][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 753.559967][ C1] ip6_input+0x2af/0x340 [ 753.559967][ C1] ipv6_rcv+0x683/0x710 [ 753.559967][ C1] netif_receive_skb+0x6ab/0xff0 [ 753.559967][ C1] tun_get_user+0x6df8/0x72f0 [ 753.559967][ C1] tun_chr_write_iter+0x1f2/0x360 [ 753.559967][ C1] vfs_write+0xd98/0x1480 [ 753.559967][ C1] ksys_write+0x267/0x450 [ 753.559967][ C1] __se_sys_write+0x92/0xb0 [ 753.559967][ C1] __x64_sys_write+0x4a/0x70 [ 753.559967][ C1] do_syscall_64+0xb0/0x150 [ 753.559967][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 753.559967][ C1] [ 753.559967][ C1] Uninit was stored to memory at: [ 753.559967][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 753.559967][ C1] __msan_chain_origin+0x50/0x90 [ 753.559967][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 753.559967][ C1] tcp_conn_request+0x33d7/0x4d10 [ 753.559967][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 753.559967][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 753.559967][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 753.559967][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 753.559967][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 753.559967][ C1] ip6_input+0x2af/0x340 [ 753.559967][ C1] ipv6_rcv+0x683/0x710 [ 753.559967][ C1] netif_receive_skb+0x6ab/0xff0 [ 753.559967][ C1] tun_get_user+0x6df8/0x72f0 [ 753.559967][ C1] tun_chr_write_iter+0x1f2/0x360 [ 753.559967][ C1] vfs_write+0xd98/0x1480 [ 753.559967][ C1] ksys_write+0x267/0x450 [ 753.559967][ C1] __se_sys_write+0x92/0xb0 [ 753.559967][ C1] __x64_sys_write+0x4a/0x70 [ 753.559967][ C1] do_syscall_64+0xb0/0x150 [ 753.559967][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 753.559967][ C1] [ 753.559967][ C1] Uninit was stored to memory at: [ 753.559967][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 753.559967][ C1] __msan_chain_origin+0x50/0x90 [ 753.559967][ C1] tcp_conn_request+0x2f58/0x4d10 [ 753.559967][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 753.559967][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 753.559967][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 753.559967][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 753.559967][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 753.559967][ C1] ip6_input+0x2af/0x340 [ 753.559967][ C1] ipv6_rcv+0x683/0x710 [ 753.559967][ C1] netif_receive_skb+0x6ab/0xff0 [ 753.559967][ C1] tun_get_user+0x6df8/0x72f0 [ 753.559967][ C1] tun_chr_write_iter+0x1f2/0x360 [ 753.559967][ C1] vfs_write+0xd98/0x1480 [ 753.559967][ C1] ksys_write+0x267/0x450 [ 753.559967][ C1] __se_sys_write+0x92/0xb0 [ 753.559967][ C1] __x64_sys_write+0x4a/0x70 [ 753.559967][ C1] do_syscall_64+0xb0/0x150 [ 753.559967][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 753.559967][ C1] [ 753.559967][ C1] Uninit was stored to memory at: [ 753.559967][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 753.559967][ C1] __msan_chain_origin+0x50/0x90 [ 753.559967][ C1] tcp_conn_request+0x1781/0x4d10 [ 753.559967][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 753.559967][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 753.559967][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 753.559967][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 753.559967][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 753.559967][ C1] ip6_input+0x2af/0x340 [ 753.559967][ C1] ipv6_rcv+0x683/0x710 [ 753.559967][ C1] netif_receive_skb+0x6ab/0xff0 [ 753.559967][ C1] tun_get_user+0x6df8/0x72f0 [ 753.559967][ C1] tun_chr_write_iter+0x1f2/0x360 [ 753.559967][ C1] vfs_write+0xd98/0x1480 [ 753.559967][ C1] ksys_write+0x267/0x450 [ 753.559967][ C1] __se_sys_write+0x92/0xb0 [ 753.559967][ C1] __x64_sys_write+0x4a/0x70 [ 753.559967][ C1] do_syscall_64+0xb0/0x150 [ 753.559967][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 753.559967][ C1] [ 753.559967][ C1] Uninit was created at: [ 753.559967][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 753.559967][ C1] kmsan_alloc_page+0xb9/0x180 [ 753.559967][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 753.559967][ C1] alloc_pages_current+0x672/0x990 [ 753.559967][ C1] alloc_slab_page+0x122/0x1300 [ 753.559967][ C1] new_slab+0x2bc/0x1130 [ 753.559967][ C1] ___slab_alloc+0x14a3/0x2040 [ 753.559967][ C1] kmem_cache_alloc+0xb23/0xd70 [ 753.559967][ C1] inet_reqsk_alloc+0xac/0x830 [ 753.559967][ C1] tcp_conn_request+0x753/0x4d10 [ 753.559967][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 753.559967][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 753.559967][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 753.559967][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 753.559967][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 753.559967][ C1] ip6_input+0x2af/0x340 [ 753.559967][ C1] ipv6_rcv+0x683/0x710 [ 753.559967][ C1] netif_receive_skb+0x6ab/0xff0 [ 753.559967][ C1] tun_get_user+0x6df8/0x72f0 [ 753.559967][ C1] tun_chr_write_iter+0x1f2/0x360 [ 753.559967][ C1] vfs_write+0xd98/0x1480 [ 753.559967][ C1] ksys_write+0x267/0x450 [ 753.559967][ C1] __se_sys_write+0x92/0xb0 [ 753.559967][ C1] __x64_sys_write+0x4a/0x70 [ 753.559967][ C1] do_syscall_64+0xb0/0x150 [ 753.559967][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 21:23:41 executing program 2: r0 = socket$inet(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 21:23:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000"], 0x210}], 0x1}, 0x0) 21:23:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:41 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000), 0x0) 21:23:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "2d40c8416b85a495", "2f116447ea53e2165dbb1c2473219089", "8239c573", "ff30dab5d3a183a0"}, 0x28) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "c6"}, 0x4000) [ 756.449502][T19664] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0x80fe, 0x0, 0x0, 0x401}, "a6650a742e2eeeeb"}, 0x28) 21:23:43 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000), 0x0) 21:23:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000009c0)={0xf8, 0x16, 0x201, 0x0, 0x0, "", [@generic="5829ea93e7c87c5e35d1804880737be612edce17d87550cc8cfaba560a2fd763b0618ab7773c37e8cb5be014db33c1b6db9717303011ce22c6f814febdc654b6ed412a04161d9dcca614b015091bbf15237c77eec181b4194252a9d01971cf65fb2c19b0bc9228ef43ff28261e44fa4419dd1281287cb67221b2124df73cd12567abcd811ca7f8d73ab8a9c809b2e43636c1f51026d9e55c329a13d4eae7768a745a58f07aa9c191bdaf5759853802eb2884666209c0af9cb34facd76dacd732b4046ac687b25994fbfc3e44736da8e58864d13d9f574d8308d17ca5022f201411c623f009"]}, 0xf8}], 0x1}, 0x0) 21:23:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000"], 0x210}], 0x1}, 0x0) 21:23:43 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) [ 757.140759][T19683] netlink: 500 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'vlan1\x00'}) 21:23:43 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee40000", 0x14) 21:23:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f00000002c0)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x800}, 0x5c) 21:23:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200"], 0x210}], 0x1}, 0x0) 21:23:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x9}, 0x8) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f0000000000)=0xff000000, 0x4) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x4e20, @dev}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0xae, 0x0, 0x0, 0x0, 0x93e1}) 21:23:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:44 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee40000", 0x14) [ 758.130830][T19698] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:44 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee40000", 0x14) 21:23:44 executing program 2: clone3(&(0x7f00000000c0)={0x1185100, 0xffffffffffffffff, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:23:44 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040), 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0xff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='macvlan1\x00', 0x10) write$binfmt_script(r0, &(0x7f00000006c0)=ANY=[], 0x56b) 21:23:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200"], 0x210}], 0x1}, 0x0) 21:23:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="170000005600010200000000e600000007"], 0x184}], 0x1}, 0x0) [ 758.680651][T19718] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:45 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee4000044140803000000010000", 0x1e) 21:23:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0xf0, 0x1a, 0x201, 0x0, 0x0, "", [@nested={0xdd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x1d, 0x0, 0x0, 0x0, @binary="63306effc2b8d3bb211880786ac48b3708c70277271ed440cc"}, @generic="fb87502aa5ab230e39a9e1a3cf06a3bd", @generic="5fb31c20061aab109316674ab54943b8b5279ede7f4bcc5d33436b4fb1e353d84fda12694e8dfa26a642b33a1d41d52ad8214232acfc806709b9a080bf491c24a2846955a36e744975f33dde7690711f94e6ba8feaad52f1b642d6", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="cf9ded2e2a8e0884bd089ac3c8f8c14ae28c12db9ea2456fa248bd27f9d973aaede2530b800b81f69832cfbc74b5"]}]}, 0xf0}], 0x1}, 0x0) 21:23:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x17, &(0x7f0000000040)=[@in], 0x10) 21:23:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e0001070000000000000000070200"], 0x210}], 0x1}, 0x0) 21:23:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_sfeatures={0xa}}) 21:23:45 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee4000044140803000000010000", 0x1e) [ 759.343502][T19736] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:45 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000022000102"], 0x14}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 21:23:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@srh={0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) 21:23:46 executing program 0: clone3(&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:23:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e000107000000000000000007020080"], 0x210}], 0x1}, 0x0) 21:23:46 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee4000044140803000000010000", 0x1e) 21:23:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) [ 759.967600][T19753] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xc8, &(0x7f0000000040)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x4e22, 0x9e1c, @empty, 0x221}, {0xa, 0x4e23, 0xc730, @mcast1, 0x9}, 0x9, [0x0, 0x7, 0x0, 0xfffeffff, 0x401, 0x3, 0x5, 0x7]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xc9, 0x0, 0x0) 21:23:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000500)={0x70, 0x20, 0x1, 0x0, 0x0, "", [@typed={0x5f, 0x0, 0x0, 0x0, @binary="2eaa25b37317710e2fff5ccd14f82ef9b8867b4ef83a4f5b66fa69092dd3d0b35c67a9a0a5803668dd9d45a80e1aa23cbda07bc1e6116aff7cc916e3c72b481b1dd102b75154af944bfcc69f094857fc883db3cbd8d01b3ef5127c"}]}, 0x70}], 0x1}, 0x0) 21:23:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e000107000000000000000007020080"], 0x210}], 0x1}, 0x0) 21:23:46 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee40000441408030000000100000000000000", 0x23) 21:23:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)={0x14, 0x20, 0x1, 0x0, 0x0, "", [@generic="02"]}, 0x14}], 0x1}, 0x0) 21:23:46 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, 0x0, 0x0) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) [ 760.597632][T19769] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:47 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x30, 0x84, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}, 0x0) 21:23:47 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x10, 0x0, 0x2, 0x0, 0x300}}) 21:23:47 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee40000441408030000000100000000000000", 0x23) 21:23:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) 21:23:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000700)=ANY=[@ANYBLOB="100200001e000107000000000000000007020080"], 0x210}], 0x1}, 0x0) 21:23:47 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, 0x0, 0x0) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'vcan0\x00'}) 21:23:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x27ffe4}}, 0x0) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6002, 0x3, 0x76831, 0xffffffffffffffff, 0x0) [ 761.233379][T19785] netlink: 496 bytes leftover after parsing attributes in process `syz-executor.5'. 21:23:47 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee40000441408030000000100000000000000", 0x23) 21:23:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x6, &(0x7f0000000040)={0x0, 0x0}, 0x10) 21:23:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x75, 0x0, 0x0) 21:23:48 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee40000441408030000000100000000000000352522", 0x26) 21:23:48 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3a, 0x0, 0x0) 21:23:48 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, 0x0, 0x0) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:48 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "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"}, 0x219) 21:23:48 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) 21:23:48 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee40000441408030000000100000000000000352522", 0x26) 21:23:48 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x38b2, 0x4) write$binfmt_aout(r0, &(0x7f0000000300), 0xfdef) 21:23:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="200100002400014f"], 0x120}], 0x1}, 0x0) 21:23:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000800)={0x28, 0x21, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="810ef738577d"]}, @nested={0xc, 0x18, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x28}], 0x1}, 0x0) 21:23:49 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee40000441408030000000100000000000000352522", 0x26) 21:23:49 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x2a}}) 21:23:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x64, &(0x7f0000000100), 0x4) 21:23:49 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r2, &(0x7f0000000000), 0x80000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r3, &(0x7f0000000000), 0x2fe000) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r4, &(0x7f0000000000), 0x2fe000) 21:23:49 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:50 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee4000044140803000000010000000000000035252201", 0x27) 21:23:50 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000c00)=0x90, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "b2", [[]]}, 0x159) write$binfmt_elf64(r0, &(0x7f0000000c40)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "3771fd49a7e46f5c0ed1ddfd5d6ba72894a5ab43f5836f44c9841831f43e162b47b1f5e23ad3348f011c1c785be61a192ce04d773e2d261ae84d4d3dd7da24d758049272bd95ab19cadf65dc2c4eca14bcb81346230dd1c4088eba6daf50d4d0c30827f5362cbd421e3dfa3dbc6a43cf1fd7c9e0099f7f6fbc2f4d23c237b3a72eeddc623f04eca8d3da5a4f2f3e1a785fc2d2f520abfad5e43f322a7ff2cffe5789b6a4854e865e", [[], [], []]}, 0x420) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[], 0x10) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000c00), 0x4) 21:23:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x7, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, r2, 0xd29, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 21:23:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:50 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs, 0x80) 21:23:50 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee4000044140803000000010000000000000035252201", 0x27) 21:23:50 executing program 1: clone3(&(0x7f0000000080)={0x7e82c100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:23:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:50 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(0xffffffffffffffff, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:50 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs, 0x80) 21:23:51 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000000)="4ab4830085fd7e0600000000008da53a5ee4000044140803000000010000000000000035252201", 0x27) 21:23:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)={0xc0, 0x1b, 0x201, 0x0, 0x0, "", [@generic="5829ea93e7c87c5e352786b9f1ac034da8a23dd944cad1804880737be612edce17d87550cc8cfaba02002fd763b0618ab7773c37e8cb5be014db33c1b6db9717303011ce22c6f804febdc654b6ed415de65a03bed122a18856652a04161d9dcca614b015321bbf15237c77eec181b4194252a9d01971cf65fb2c19b0bc9228ef43ff28261e44fa4419dd1281287cb67221b2124df73cd12567abff7f000000000000a9c809b2e43636c1f51026"]}, 0xc0}], 0x1}, 0x0) 21:23:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x39}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x63a) 21:23:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(0xffffffffffffffff, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:52 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs, 0x80) 21:23:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 21:23:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)={0xc0, 0x1b, 0x201, 0x0, 0x0, "", [@generic="5829ea93e7c87c5e352786b9f1ac034da8a23dd944cad1804880737be612edce17d87550cc8cfaba02002fd763b0618ab7773c37e8cb5be014db33c1b6db9717303011ce22c6f804febdc654b6ed415de65a03bed122a18856652a04161d9dcca614b015321bbf15237c77eec181b4194252a9d01971cf65fb2c19b0bc9228ef43ff28261e44fa4419dd1281287cb67221b2124df73cd12567abff7f000000000000a9c809b2e43636c1f51026"]}, 0xc0}], 0x1}, 0x0) 21:23:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, 0x0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:52 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) 21:23:52 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(0xffffffffffffffff, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878acd3", 0x28) 21:23:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="0001000012000102000000000000000004000080e9009280080094000400000009001d"], 0x100}], 0x1}, 0x0) 21:23:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x4}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}]}, @typed={0x8, 0x35, 0x0, 0x0, @uid}]}, 0x28}], 0x1}, 0x0) 21:23:52 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, 0x0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:52 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) connect(r0, &(0x7f0000000080)=@un=@abs, 0x80) [ 766.605917][T19904] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 766.614517][T19904] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.4'. [ 766.624256][T19904] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 766.632633][T19904] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, 0x0, 0x0) 21:23:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, 0x0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:53 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x8) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 21:23:53 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:23:53 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, 0x0, 0x0) 21:23:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000a40)=0x47b2, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0xfffff801, 0x4) write$binfmt_script(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2000) 21:23:54 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000300)={0x0, 0x0, 0x89000000, 0x8001, 0xe0}) 21:23:54 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1}) 21:23:54 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, 0x0, 0x0) 21:23:54 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x3e, 0x0, 0x0) 21:23:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000018c0)={0x18, 0x52, 0x201, 0x0, 0x0, "", [@generic="02c315acd0"]}, 0x18}], 0x1}, 0x0) 21:23:54 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:54 executing program 1: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local}, 0x17) 21:23:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x11, &(0x7f0000000000), 0x0) 21:23:54 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:23:54 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0), 0x0) 21:23:55 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:55 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa0441}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x80000) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x64340, 0x100, 0x8}, 0x18) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f00000001c0)) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000100)=0x521) 21:23:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'hsr0\x00', @ifru_mtu}) 21:23:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0), 0x0) 21:23:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0xfe800000, @loopback}, 0x1c) 21:23:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:55 executing program 2: clone3(&(0x7f0000000040)={0xe8254b00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:23:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0), 0x0) 21:23:55 executing program 1: openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xfffffed6}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) 21:23:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) [ 769.547408][T19981] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 21:23:56 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:23:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x40020042) 21:23:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6", 0x14) 21:23:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="300000002000c55a0000000000000000050000800c00030077"], 0x30}], 0x1}, 0x0) 21:23:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6", 0x14) 21:23:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @remote}}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) 21:23:57 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6", 0x14) 21:23:57 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') r1 = socket$netlink(0x10, 0x3, 0x6) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, r0, 0xa23f19f29c7d7dfd, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 21:23:57 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:23:57 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:57 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x12, 0x0, 0x0) 21:23:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000a40)=0x2, 0x4) write$binfmt_script(r0, 0x0, 0x0) 21:23:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a94", 0x1e) 21:23:57 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:23:57 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:23:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x48, 0x14, 0x601, 0x0, 0x0, "", [@generic="02ffff93e7c87c5e35d1804880737be612edce17d87550cc8cfaba560a2fd763b0618ab7773cc8f9cb5be014db33c1b6db97173030"]}, 0x48}], 0x1}, 0x0) 21:23:57 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:23:58 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x15, 0x0, 0x26) 21:23:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a94", 0x1e) 21:23:58 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:23:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)={0x210, 0x1e, 0x701, 0x0, 0x0, "", [@nested={0x207, 0x0, 0x0, 0x1, [@typed={0x1b, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @typed={0x7, 0x0, 0x0, 0x0, @str=' \x01\x00'}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="1085978cfd4aaedb5ee407ec3dafe9cbc0d8477dbbce4be50fe1fcc9e55125ba93205ae1b4247a142b2efb9ca1923b5bd6b6950dd5f358a75b90205bfd87c249ef1b323ec31c3106adf654fd9431b436996b75474092cbeff4647bd1970769a139262122e819e2784ba8b3bb4486b094534038500e0bfb87f0bbae338b1281954b474955b697d8241cf3716c5b96918970df4938f84b69d391cfe03fb548518adad0ccc4591f6a047c9c136afb56d0d5a82d9e55e77566634373e3f56c96a8117db81b130fa6ff13c777a76198fe3f73ea9881f231bc791ffc5dddc21937a0b223699aa8cf", @typed={0x7, 0x0, 0x0, 0x0, @str=' \x01\x00'}, @generic="2a0bb55403de5cb787d50de82dd81b8c87c0f09338024769f0082117784f167ce99fb719c4f2c1ebf6d1ec8112580ec8ea8580066b43437aada387930dd1dac0a75f940fd5cf3b5e505cd741461d52a831daa001d3d2c99b9964a149a6bc9d14b544dd79560e7d59a0096b26c2caed38812c7ca9e853e046f74bd7ac1be3d75ce4e44a943ccb9309556103fdb00a60e49fed1182f5d5a353ad848a5a004bc5e723e5db0e8fe07bb26cd00bf4756c9740acfa71f20b3b3be06de941703c277e624ad0011efc71d5744fd8a728f67e4c7b9b3c3b", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x210}], 0x1}, 0x0) 21:23:58 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)={0x1a7442}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x50c000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000180)=0x3) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f00000009c0)=ANY=[@ANYBLOB], 0x68) openat2(r0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) accept4(r2, 0x0, &(0x7f0000000200), 0x800) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r3, &(0x7f0000000180)=@nfc_llcp={0xa, 0x0, 0x300, 0x0, 0x0, 0x0, "2988e22f1d78f1393ce01edb281c968a2b4bbf2dbb7c21a112f1bd30abd0acd204d69296fec301fd65c04440be190e4c73142372aeae7f3a7f176f261ace2a"}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000800)={'syztnl0\x00', &(0x7f0000000780)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x40, 0x0, 0x56, @ipv4={[], [], @rand_addr=0x64010102}, @private2={0xfc, 0x2, [], 0x1}, 0x7800, 0x80, 0x1, 0x1000}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000480)=ANY=[@ANYBLOB="00042cbd", @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="08000100", @ANYBLOB="080003000200000008000300020000001400020067726530000000000000000000000000080001", @ANYRES32, @ANYBLOB="080001bed6e50f3db0980e145224521073d21f291f015a9e08bec5be5709c3307d7865a92b7fd4c23e2065309fcbbfac00000b86eaf87ac0580ab709c72f7ccdff7e109ce3422b0d077db1553ac64ac5ae7eea54dc56a10e60fbe3ad838529e035dfad811d857f5c49bad14940605bc2868a1a7ca8331e5d4d043b7be3065f4a129d4a5111775b19beab225ba3a645a3e34a01ee2232ad7d20b39948072bd7f4e103391e8994706cf5aac930cae7ee413b78254e6a0c1dac4bd39003c8825042de0a38eb8c2421d27c028ab6eb9b0ddb5c80d12517585ef5dd6c047720a247e7cffd29b702f62338077ed66df74a61a98122217b56fa3084b2365ddff885dd1622d08c55cd2a764aa7b59fab0fb834bf9be5662268c5a06495f09e581125e302b7204abb99adf890c6f5654f728a407633ee11b8db6567bf02a5e2f4d9", @ANYRES32, @ANYBLOB="080003000100000008000100", @ANYRES32=r4], 0xac}, 0x1, 0x0, 0x0, 0x40001}, 0x4000800) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x60, &(0x7f0000000000)={0x0, @broadcast, 0x0, 0x0, 'lc\x00', 0x0, 0x0, 0x2000}, 0x2c) 21:23:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, 0x0, 0x0) 21:23:58 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a94", 0x1e) [ 772.027039][T20043] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.4'. 21:23:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) write$binfmt_misc(r0, &(0x7f00000000c0)={'syz1'}, 0x4) 21:23:58 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:23:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x10, &(0x7f0000000100)={@mcast1}, 0x14) 21:23:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, 0x0, 0x0) 21:23:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0xff, 0x4) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "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"}, 0x56b) 21:23:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee043", 0x23) 21:23:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000100)={'syztnl2\x00', 0x0, 0x7f00, 0x7800, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @empty}}}}) 21:23:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={&(0x7f0000000000)={0x2, 0x2}, 0x2000000c, &(0x7f0000000940)={0x0}}, 0xbb8) 21:23:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee043", 0x23) 21:23:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, 0x0, 0x0) 21:23:59 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)={0x1a1042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x12) 21:23:59 executing program 2: mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x4002031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ff4000/0x2000)=nil, 0x2000, 0x1fffff, 0x3, &(0x7f0000ff9000/0x2000)=nil) madvise(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0xf) munmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 21:23:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee043", 0x23) 21:23:59 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:23:59 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, &(0x7f0000001100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) 21:23:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 21:23:59 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000080)="c354c96d4b014d05b26b6f5be7604828", 0x10) setsockopt(r0, 0x1, 0x8, &(0x7f00000000c0)="11bc2469", 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) 21:24:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], [], [], [], []]}, 0x658) 21:24:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878", 0x26) 21:24:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 21:24:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)={0x54, r1, 0xe01, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x28, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x24, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '.][%.-)-#)-#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x54}}, 0x0) 21:24:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="2400000058000100000000000000000014000000100001"], 0x24}], 0x1}, 0x0) 21:24:00 executing program 2: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xa, 0x8032, 0xffffffffffffffff, 0x0) [ 774.174320][T20107] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 21:24:00 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878", 0x26) 21:24:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 21:24:01 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x101}]}, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0xfffffffffffffcb8, &(0x7f0000000100)=[{&(0x7f0000000800)={0x11f4, 0x2a, 0x1}, 0x11f4}], 0x1}, 0x0) 21:24:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x11}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) 21:24:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000100)={0x24, 0x20, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="810ef738577d"]}, @nested={0x8, 0xa, 0x0, 0x1, [@generic="dbfadab4"]}]}, 0x24}], 0x1}, 0x0) 21:24:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878", 0x26) 21:24:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:24:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:24:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878ac", 0x27) 21:24:01 executing program 1: ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000080)) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000000000/0x1000)=nil) madvise(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x15) 21:24:01 executing program 2: munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0x18) write$binfmt_aout(r0, &(0x7f0000000280), 0xfffffdef) [ 775.104170][T20126] netlink: 4576 bytes leftover after parsing attributes in process `syz-executor.4'. [ 775.158601][T20126] netlink: 4576 bytes leftover after parsing attributes in process `syz-executor.4'. 21:24:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 21:24:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878ac", 0x27) 21:24:02 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000170a4b62"], 0x14}], 0x1}, 0x0) 21:24:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000fc0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}, 0x0, 0x0, 0x45, 0x0, "679e65c2b5db7f5261c9020d171a938161c78b758f314ab2ffb490bcbb50075183d654dc93b2d1d73fbe4731ed9e7e6017e9e07a83a7211fbe3d81b38aafd93eb36feb34b725cbe0e10395a9d4962176"}, 0xd8) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 21:24:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000804001000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd473240000001c00018004181c"], 0x1c4}], 0x1}, 0x0) 21:24:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, 0x0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:24:02 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r0, &(0x7f00000001c0)="a3f93f3b18a333cbea6c0d7bf207e67d91bc05b6d2448a911ff382766a948fd54ee0438ce878ac", 0x27) 21:24:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, 0x0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:24:02 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 21:24:02 executing program 1: munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567"}, 0x38) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0', "c6"}, 0xd90f) 21:24:02 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)={0x24, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic='\t']}, 0x24}], 0x1}, 0x0) 21:24:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0xe, &(0x7f0000000180)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="140000001e00017fffffff00009831d101"], 0x14}], 0x1}, 0x0) 21:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, 0x0, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:24:03 executing program 1: r0 = socket$inet_smc(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, 0x0) 21:24:03 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:03 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c) ioctl$FS_IOC_SETFLAGS(r0, 0xc0c0583b, &(0x7f00000000c0)) 21:24:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8943, &(0x7f0000000040)={'macvtap0\x00', 0x0}) 21:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r1, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:24:03 executing program 2: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xd) 21:24:03 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) 21:24:03 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 21:24:03 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) write$binfmt_aout(r0, &(0x7f0000000240)={{0x108}}, 0x20) 21:24:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r1, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:24:03 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0xcff}) 21:24:04 executing program 4: mmap(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x0, 0x4002031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000fef000/0xf000)=nil, 0xf000, 0xe) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x400c, 0xe) 21:24:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x30, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x4}, @typed={0xc, 0x1b, 0x0, 0x0, @u64}]}]}, 0x30}], 0x1}, 0x0) 21:24:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c) 21:24:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x20, r1, 0x0, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:24:04 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)) write$cgroup_int(r0, &(0x7f0000000000), 0x20b000) [ 777.924634][T20213] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 777.950782][T20213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 777.968190][T20213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 777.979171][T20213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:24:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x200004d0) 21:24:04 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:04 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], [], [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]]}, 0x658) 21:24:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x14, r1, 0xf3a33f2043d777ef}, 0x14}}, 0x0) 21:24:04 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x18) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r2, &(0x7f0000000000), 0x80000) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x50c000) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x1a5042}, 0x18) write$cgroup_int(r3, &(0x7f0000000000), 0xffe0) r4 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r4, &(0x7f0000000000), 0x2fe000) 21:24:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)={0x10}, 0x10}, {&(0x7f0000000600)={0x10}, 0x10}], 0x2}, 0x0) [ 778.743510][T20237] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 778.769693][T20237] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 778.786205][T20237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 778.794271][T20237] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:24:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x14, r1, 0xf3a33f2043d777ef}, 0x14}}, 0x0) 21:24:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0, 0x0, 0x0, 0x0, 0x80000000}}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x38) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000400)={'sit0\x00', 0x0}) 21:24:05 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x15, 0x0, 0x7f}, {}]}, 0x10) 21:24:05 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x48, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) 21:24:05 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_proto_private(r0, 0x89e0, &(0x7f0000000f80)) 21:24:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x14, r1, 0xf3a33f2043d777ef}, 0x14}}, 0x0) 21:24:05 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:05 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x80000) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0x18) write$cgroup_devices(r1, &(0x7f00000001c0)={'c', ' *:* ', 'r\x00'}, 0x8) 21:24:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x18, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:24:06 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x341, 0x0) ioctl$SNAPSHOT_FREE(r0, 0x3305) 21:24:06 executing program 3: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000006000/0x2000)=nil) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 21:24:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) 21:24:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x200002, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000100)={'sit0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x4, 0x8, 0x8, 0x3, 0x2, @loopback, @ipv4={[], [], @multicast1}, 0x700, 0x8, 0x7f, 0x9}}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8280998691c1d12418614e9c000000e0403ad30a0e8a0cf387acac82c562f56ca0c99e54b526a64caaf1601c88019ee18ebff61842145d0331afd43019", @ANYRES16=0x0, @ANYBLOB="10002abd7000fcdbdf25060000001400018008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000005000018014000200626f6e645f736c6176655f310000000008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f310000140002006e65747063693000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="eaea4f79f87c4e11d892e772e1e93bd54996ae2c89d3fc3fd9bc8f4eae53c1071c29144b346820d874dde09bc98dacbc89cc51468e87b10d6a9e1bea04be9e9a0e2ddf82ae15a70c5d22fc742bb39c83f7e38df18af6cf91b0fc6b50d00e38cf2d26d89d5cf4e3b93157ae4567a78e152d8a4d7f0d505d38d2dd869146598ce5cb4ffc2a4a7134accdec6f2754df8f213c08df7a80c98fbc4d1bc8d0d6f2c624f9f61a4800", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000300000000000800030001000000"], 0x9c}, 0x1, 0x0, 0x0, 0x4000}, 0x8890) r5 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000800)=0x159, 0x4) r6 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r6, 0x6, 0x15, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000000)={0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r8, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000053c0)={0x14, 0x36, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000100)={r7, 0x0, r8, 0xfffffffb}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r9, 0x6, 0x14, &(0x7f0000000040), 0x4) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000040)={r7, 0x0, r9, 0x5}) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="14000000010101d3"], 0x14}], 0x1}, 0x0) 21:24:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x18, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:24:06 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:07 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000040)=0xffffffff, 0x4) 21:24:07 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) write(r0, &(0x7f0000000040)="05", 0x1) 21:24:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x18, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:24:07 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x31) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00', @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x2c}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:24:07 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 21:24:07 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x81}) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000), 0x18) ioctl$FITRIM(r1, 0xc020662a, &(0x7f0000000200)={0x0, 0x7fff}) 21:24:08 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x20011, r0, 0x0) 21:24:08 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f00000000c0), 0xc) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000100)=[@in={0x2, 0x4e21, @rand_addr=0x64010101}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x5, @mcast1, 0x8000}, @in6={0xa, 0x4e20, 0x3f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xc72}, @in6={0xa, 0x4e24, 0xe954, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x95}, @in6={0xa, 0x4e23, 0x5e5c, @private1, 0x8}, @in={0x2, 0x4e22, @broadcast}], 0xb0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={r0, 0x0, 0xa8d, 0x8}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040), 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000400)={'sit0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2b, 0x0, 0x3, 0x2, 0x8, @mcast2, @private1, 0x10, 0x8000, 0x8000, 0x6}}) 21:24:08 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x20000012) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x20000012) 21:24:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x24, 0x66, 0x201, 0x0, 0x0, "", [@nested={0x11, 0x0, 0x0, 0x1, [@generic="9525076f8f80ff0acc3f8c0d01"]}]}, 0x24}], 0x1}, 0x0) 21:24:08 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x9c}, {0x6}]}, 0x10) 21:24:08 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x18, 0x1e, 0x201, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='{(\x00'}]}, 0x18}], 0x1}, 0x0) 21:24:08 executing program 2: munmap(&(0x7f0000003000/0x1000)=nil, 0x1000) mremap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0xb88c}, 0x1, 0x16c390b1264}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], [], []]}, 0x778) 21:24:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f00000015c0)={0x38, r1, 0x9, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}, @ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x38}}, 0x0) 21:24:08 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$sock_inet6_SIOCDELRT(r0, 0xc028660f, 0x0) 21:24:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 21:24:08 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="14000000030201"], 0x14}], 0x1}, 0x0) 21:24:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000001240)=0x1c, 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x54, r2, 0xd29, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}, {0x8}, {0x5}}]}, 0x54}}, 0x0) 21:24:08 executing program 2: openat2(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x18) mmap(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0, 0x4002031, 0xffffffffffffffff, 0x0) 21:24:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000002c00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002bc0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x20}, 0x0) 21:24:09 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0x0, 0x0, [0x0, 0x0, 0x105]}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 21:24:09 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'sit0\x00'}) 21:24:09 executing program 1: openat2(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x18) madvise(&(0x7f0000000000/0x2000)=nil, 0x200000, 0x8) madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x15) 21:24:09 executing program 5: clone3(&(0x7f0000000280)={0x18000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000140)=""/236, &(0x7f0000000240)=[0x0], 0x1}, 0x58) 21:24:09 executing program 2: setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000140)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @dev}], 0x20) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000804001000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd473240000001c0001800a181c"], 0x1c4}], 0x1}, 0x0) 21:24:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00', {0x2, 0x4e23, @multicast2}}) 21:24:10 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x3f00, 0x0) 21:24:10 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) syz_genetlink_get_family_id$devlink(0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000001c0)) 21:24:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000001540)={0x18, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x18}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 21:24:11 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:11 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 21:24:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000804001000024280000900e7672e3133fce7134b0b10bc0f6e3a976d31f5656fab63636ac83a9c1ad3793e143a93ee636edd1afd473240000001c0001800a181c"], 0x1c4}], 0x1}, 0x0) 21:24:11 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}, 0x1, 0x16c390b1264}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="1401000014000501f7ff0000000000000206", @ANYRES32], 0x114}], 0x1}, 0x0) 21:24:11 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = socket$inet(0x15, 0x5, 0x0) connect(r0, &(0x7f0000000040)=@nfc={0xa}, 0x80) 21:24:11 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) [ 785.361186][ T33] audit: type=1326 audit(1595193851.816:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x7fc00000 [ 785.382740][ T33] audit: type=1326 audit(1595193851.816:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x415c91 code=0x7fc00000 [ 785.404051][ T33] audit: type=1326 audit(1595193851.816:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=1 compat=0 ip=0x415c91 code=0x7fc00000 [ 785.425017][ T33] audit: type=1326 audit(1595193851.816:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20362 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45c1d9 code=0x7fc00000 21:24:11 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000084}) write$cgroup_int(r0, &(0x7f0000000000), 0x140000) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x50c000) 21:24:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="2400000039000100000000000000403801000000100000800a0001"], 0x24}], 0x1}, 0x0) 21:24:12 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x18, 0x0, 0x0) 21:24:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) 21:24:12 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 21:24:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "", [[], [], [], [], [], []]}, 0x620) 21:24:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x30, 0x20, 0x8b73102c764253c5, 0x0, 0x0, "", [@nested={0x15, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x30}], 0x1}, 0x0) 21:24:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) [ 786.313660][T20404] RDS: rds_bind could not find a transport for ::ffff:172.30.0.3, load rds_tcp or rds_rdma? [ 786.417615][T20407] RDS: rds_bind could not find a transport for ::ffff:172.30.0.3, load rds_tcp or rds_rdma? 21:24:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffd2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0xfffffffe}) 21:24:13 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000980)={&(0x7f0000000000)={0xa, 0x2}, 0x2000000c, &(0x7f0000000940)={0x0}}, 0x0) 21:24:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="d40200001d0001000000000020000000020001d50100000000000000b80201"], 0x2d4}], 0x1}, 0x0) 21:24:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 21:24:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) 21:24:13 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:13 executing program 1: r0 = socket$inet_smc(0x2c, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x11b, 0x5, 0x0, 0x0) 21:24:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f0000000040)={0x20, 0x6d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x6, 0x0, 0x0, 0x0, @str='$\x00'}]}, 0x20}], 0x1}, 0x0) 21:24:13 executing program 3: clone3(&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x3d2}, 0x58) 21:24:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000800)={'syztnl0\x00', &(0x7f0000000780)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @private2}}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0xa010101, @dev}}}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private2={0xfc, 0x2, [], 0x1}}], 0x1c) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000000), 0x4) 21:24:13 executing program 4: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) 21:24:14 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 21:24:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x1, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in=@loopback}}, 0xe8) 21:24:14 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x79, 0x0, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000480)={0x24040}, 0x18) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000004c0)={0x0, 0x5e5a80000000, 0x7ffb}) 21:24:14 executing program 4: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) 21:24:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x24, &(0x7f0000000040)={0x0, 0x0}, 0x10) 21:24:14 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:14 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000040)=0xc66c, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xea, 0x1, 0xff, 0x7, 0x5, 0x4}, 0x20) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@private0, 0x0, 0x2b}, 0x0, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0xe8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {0x4}, 0x7095}) connect(r2, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x1, @multicast, 'wg2\x00'}}, 0x80) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) 21:24:14 executing program 4: setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) 21:24:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080), 0x4) 21:24:15 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x9df5}, 0x14) 21:24:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0xe8, 0x4) write$binfmt_script(r0, 0x0, 0x0) 21:24:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) 21:24:15 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) write(r0, &(0x7f00000000c0)="5cc0da2e76987cecbdfba74e155fb6213436faaae888c81540bf754fcd5475a8764ec2aabc108a09cc0b0f8186b63f6d5dd2f791ebf2a6c0bd4f65b913daa420be8857b16913c8369c0d0f567826b83e393f73c34ebed46bf0609e478180a4e007c6a944cc149055c38f5303db00476650c07d4dd7ea1d5928f7988dba17c20d", 0xfdef) r1 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r1, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) sendmsg$ETHTOOL_MSG_EEE_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0x7f38}}, 0x0) 21:24:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x16, &(0x7f0000000240)=@gcm_256={{}, "7961d39e0300", "0e00d1b3313bd7eac352933891f45e9af224164a94b7dd63e91796d27104b098", "2dacaedc", "4ae11346890461ab"}, 0x38) 21:24:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202eaf7c9bc2c866576c6530"], 0x34) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e104600000e13f000000000000162a1c27"}, 0x24) 21:24:15 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:15 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 21:24:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, 0x0, 0x108) 21:24:15 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140200001000f9ffff7f00000002000003"], 0x214}], 0x1}, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r2, &(0x7f0000000000), 0x101900) recvmsg(r1, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) 21:24:15 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) 21:24:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0xffeb) 21:24:16 executing program 5: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x343c0}, 0x18) faccessat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 21:24:16 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e24, @empty}, 0x10) 21:24:16 executing program 4: r0 = socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) 21:24:16 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xff}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x0, 0x2, [{}, {}]}) 21:24:16 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="c4010000120005010000000000000000390000800700000024"], 0x1c4}], 0x1}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000004a00010200003153cc8197230a"], 0x1c}], 0x1}, 0x0) 21:24:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001300)={0x24, 0x18, 0x201, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="887709023d6c"]}, @nested={0x5, 0x14, 0x0, 0x1, [@generic="d8"]}]}, 0x24}], 0x1}, 0x0) 21:24:17 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) 21:24:17 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x4) 21:24:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)={0x24, 0x5e, 0x903, 0x0, 0x0, "", [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}, 0x24}], 0x1}, 0x0) 21:24:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000440)={0x11, {{0x29, 0x0, 0xb000000, @mcast2}}}, 0x90) 21:24:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x1a4}}, 0x0) connect$netlink(r0, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfb}, 0xc) 21:24:17 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) 21:24:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)={0x24, 0x26, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x5a, 0x0, 0x0, @str='*\x00'}]}, @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, 0x24}], 0x1}, 0x0) 21:24:17 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001440)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="c681dbd60c6beddd8e3cf4"]}, 0x24}], 0x1}, 0x0) 21:24:18 executing program 3: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa01c2}, 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) write$cgroup_int(r0, &(0x7f0000000000), 0x20000012) 21:24:18 executing program 4: socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)=0x3fd, 0x8) 21:24:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000440)={0x90, {{0x29, 0x0, 0x3000000, @mcast2}}}, 0x90) 21:24:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000003f80)={0x18, 0x24, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 21:24:18 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000100)={0x134, 0x19, 0xb, 0x0, 0x0, "", [@nested={0x123, 0x0, 0x0, 0x1, [@generic="5f32ebe4d03a9cb7eb085f9e0ae8576591f653245457733f2b907a", @generic="bcb0418b4b0d0d5f7cd017820212d3002228e663a6d80534c4644050267c4a96e3f47cc963ddc5a62f86d3910ca19620bc5a7befc71cdf1570ee135b04196acf2f73fe65dc835689ca6bd9bfb84e95776e0574fac53c28dffcf59e3ecaa2748753f244f488f042e84d7227e18ab93f25c0fb7ca5b0d66bd6518247d81edef3fcb5668450aae4475d164f4b741ca1300d3928f4244ce114a5fd2484a633cb0b8651db801fcc561384f2a6ca9a6043460c", @generic="2b640768020038ffb110fc1006e97f3748ac18ab8609e47aa0437914237346c577fcb7af9260b729c0ca1712fd483b6f5db81283dfb6a1b01423dabb6dd010acf193930a", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x134}], 0x1}, 0x0) 21:24:18 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, 0x0, 0x0) 21:24:18 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0x18) write$cgroup_int(r0, &(0x7f00000000c0), 0x12) ioctl$EXT4_IOC_SETFLAGS(r0, 0x6628, 0x0) 21:24:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000053c0)={0x14, 0x2e, 0x8b73102c764253c5, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) 21:24:19 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="100100001300010000000000ffdbdf250800000063000000d7"], 0x110}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="100100001300d30000000000ffdbdf2508000000630000002a19"], 0x110}], 0x1}, 0x0) 21:24:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) read(r1, 0x0, 0x0) 21:24:19 executing program 3: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000001c0)={'gretap0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}}}) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @dev}, {}, 0x0, {0x2, 0x0, @private=0xa010100}, 'batadv0\x00'}) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000040)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) 21:24:19 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, 0x0, 0x0) [ 793.069432][T20594] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, 0x0, 0x0) 21:24:19 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 793.122430][T20596] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.2'. [ 793.217381][T20594] netlink: 240 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0xfc, r1, 0x50b3d16341709a3f, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0xfc}}, 0x0) 21:24:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) write$binfmt_aout(r0, &(0x7f0000000540), 0x20) 21:24:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, 0x0, 0x0) 21:24:20 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg2\x00', 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 21:24:20 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:20 executing program 3: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0100001800010000000000000000000a0100000200000000000000f8000500f4"], 0x11c}], 0x1}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080), 0xe}, 0x0) 21:24:20 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) faccessat2(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:24:20 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) [ 794.068694][T20624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 794.078418][T20624] IPv6: NLM_F_CREATE should be specified when creating new route 21:24:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1, 0x0, 0x8, 0x0, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) 21:24:20 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, 0x0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:20 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000d80)={'filter\x00', 0x4, 0x4, 0x408, 0x0, 0x0, 0x1f8, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@multicast2, @empty, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_to_batadv\x00'}, 0xc0, 0xe8}, @mangle={0x0, 'mangle\x00', 0x0, {@empty, @empty, @local, @multicast1}}}, {{@uncond, 0xc0, 0x108}, @unspec=@CLASSIFY={0x0, 'CLASSIFY\x00'}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "e1121bd149a22f9cfd57c1ba6a0ef80901edf5e5ea46168ce53044f4ba84efa95852de20c6f0878e2063b4d93fb9a9e26c6edb96b5d9ed710e2849aeecd6abf4"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0xffea) [ 794.267240][T20628] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:24:21 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:21 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080), 0x4) 21:24:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) 21:24:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private0}}) 21:24:21 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x0, @multicast2}, {0x300, @remote}, 0x5a, {0x2, 0x0, @local}}) 21:24:21 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x400000) 21:24:21 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)=""/238, 0xee}, {&(0x7f00000001c0)=""/236}, {&(0x7f0000000080)=""/15}, {&(0x7f00000002c0)=""/215}, {&(0x7f00000003c0)}], 0x10000000000000c1}, 0x0) 21:24:21 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="740000001600010261412f6a5d640c5302"], 0x74}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 21:24:21 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="15000000000901"], 0x14}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x32}, 0x0) 21:24:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x11, &(0x7f0000000000), 0x8) 21:24:21 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000180)='wg0\x00', 0x4) write$binfmt_aout(r0, &(0x7f0000000480)={{}, "", [[], [], [], [], [], []]}, 0x620) [ 795.535252][T20662] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. [ 795.655755][T20670] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.2'. 21:24:22 executing program 1: openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000)=0x6e, 0xef4000) 21:24:22 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x18, &(0x7f0000000000)=0x3fd, 0x8) 21:24:22 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:22 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x16, 0x0, 0x0) 21:24:22 executing program 3: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000100)="673df8e965ea2fc3ed5547e381bd755ec483d125f94ab4830085fd7eacfc4e2328de93485834350ec5ed6a84", 0x2c) 21:24:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x2c, 0x1, 0x0, 0x0, "", [@generic="01"]}, 0x14}], 0x1}, 0x0) 21:24:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 21:24:22 executing program 1: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000000000/0x1000)=nil) syz_genetlink_get_family_id$devlink(0x0) clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4142}, 0x18) mremap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) write$cgroup_int(r0, &(0x7f0000000000), 0x50c000) 21:24:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'bond_slave_1\x00', &(0x7f0000000000)=@ethtool_per_queue_op={0x4b, 0xf}}) 21:24:23 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000100)={0x1b, 0x19, 0xb, 0x0, 0x0, "", [@nested={0x11c, 0x0, 0x0, 0x1, [@generic="5f32ebe4d03a9cb7eb085f9e0ae8576591f6532454", @generic="bcb0418b4b0d0d5f7cd017820212d3002228e663a6d80534c4644050267c4a96e3f47cc963ddc5a62f86d3910ca19620bc5a7befc71cdf1570ee135b04196acf2f73fe65dc835689ca6bd9bfb84e95776e0574fac53c28dffcf59e3ecaa2748753f244f488f042e84d7227e18ab93f25c0fb7ca5b0d66bd6518247d81edef3fcb5668450aae4475d164f4b741ca1300d3928f4244ce114a5fd2484a633cb0b8651db801fcc561384f2a6ca9a6043460c", @generic="2b640768020038ffb110fc1006e97f3748ac18ab8609e47aa0437914237346c577fcb7af9260b729c0ca1712fd483b6f5db81283dfb6a1b01423dabb6dd010acf19393", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x12c}], 0x1}, 0x0) 21:24:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40) 21:24:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f00000000c0)=0x100, 0x4) write$binfmt_aout(r0, 0x0, 0x0) 21:24:23 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000220001"], 0x14}], 0x1}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x5, 0x4) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 21:24:23 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 21:24:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @empty}, 0x10) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x3, &(0x7f00000001c0)={0x2, 'veth0_vlan\x00'}, 0x18) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000ffffff"], 0x20) 21:24:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) 21:24:23 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) recvmsg(r0, &(0x7f0000000940)={0x0, 0xfffffffffffffdc6, &(0x7f00000008c0)=[{&(0x7f0000000180)=""/27, 0x1b}], 0x34}, 0x0) 21:24:24 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x10d, 0x2, &(0x7f0000000000), 0x8) 21:24:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x20, r1, 0xa23f19f29c7d7dfd, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 21:24:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'ipvlan0\x00', {0x2, 0x0, @private=0xa010101}}) 21:24:24 executing program 4: clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0xff030000, 0x0, 0x0}, 0x58) 21:24:24 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:24 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 21:24:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x1c, 0x32, 0x8b73102c764253c5, 0x0, 0x0, "", [@typed={0x9, 0x0, 0x0, 0x0, @u64}]}, 0x1c}], 0x1}, 0x0) 21:24:24 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2941}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x12) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)=0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007, 0xe0}) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2941}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x12) 21:24:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x11c, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x0, 0x0, 0x0, @binary="6186f90b81daee70f8000500e8859db117f449d7d1d2869f916865253f07ec10ead59da6cfc1f44b5a7600e26e2efd58c2d13ecf09cbf1db90a319f7871e7f94a2d487af9de0a2fd0d38561e43489c31a105fccdd151b6ca7d4fd4f54a1aace0497f66e1d7f6f98c687de4a5ca42f1bbdf409142eb6cae41e3c87a13d3343088589683f8dd2c3a88ac261c9ad11b847e78bc11ff4949803092d252c5160764d4fc18c43712ed25e27efa9d23b5beb5b1d1288a742c2bfc2e321167d66ce0c896d3576f6ebe2683049945ac61756924853541dc5a90b54014b0a07c73d66650de2a127ccc27286823538b4dab8d06f6c9b32742703d42aa7c95a4e0282760"}, @typed={0x8, 0x2, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}]}, 0x11c}], 0x1}, 0x0) 21:24:25 executing program 5: r0 = socket$inet(0xa, 0x2, 0x73) bind$inet(r0, 0x0, 0x0) 21:24:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x48}}) [ 798.996517][T20750] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 21:24:25 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 21:24:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 21:24:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_misc(r0, &(0x7f0000000240)={'syz0'}, 0x4) 21:24:25 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, 0x0, 0x0) 21:24:26 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x3c, &(0x7f0000000100)={@mcast1}, 0x14) 21:24:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:26 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)={0x24040}, 0x18) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0xfffffffffffffff8) 21:24:26 executing program 4: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x18) madvise(&(0x7f0000000000/0x2000)=nil, 0x200000, 0x14) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x14) 21:24:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x32, 0x0, "d5513273aa6e4859d424f038122917ead508d876030e2354b78553ba8dd4af7a089054858844373c81308e9355acdb574e421f55d768acf6efd5dd88166b59a3efd604ac29676c17f4b2d2caa96afc11"}, 0xd8) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) setsockopt$inet_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "eeb18b014090761e", "c8abee46a530752fe83b9a1848055d8b56dded1712a509dac23352bce5a4f85d", "6c4da567", "48b60516c7ad6c19"}, 0x38) write$binfmt_elf32(r0, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "", [[], []]}, 0x258) 21:24:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x2c}}, 0x0) 21:24:26 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 21:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x30}}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=ANY=[@ANYBLOB="2011000020000100000000000000000010a3a4c92d0c0e81"], 0x1120}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300), 0x54}, 0x0) 21:24:26 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x2, 0x9}, 0x21) 21:24:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 21:24:27 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, 0x0, 0x0) 21:24:27 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6}]}) munmap(&(0x7f0000002000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 21:24:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r1, &(0x7f0000000000)=0x80000, 0x102000) 21:24:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8924, &(0x7f0000000680)={'vlan1\x00', @ifru_map={0x4000000000000001}}) 21:24:27 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000001c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) [ 801.316512][ T33] audit: type=1326 audit(1595193867.766:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:24:27 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x80108906, 0x0) 21:24:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)={0x18, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @pid}]}, 0x18}], 0x1}, 0x0) 21:24:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x18, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {0x2}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:24:28 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) [ 801.849511][ T33] audit: type=1326 audit(1595193868.295:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=20803 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:24:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)={0x28, 0x36, 0x1, 0x0, 0x0, "", [@typed={0x4}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xa, 0x9, 0x0, 0x0, @str='\b,!-#\x00'}]}, @nested={0x4, 0x2}]}, 0x28}], 0x1}, 0x0) 21:24:28 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x17}, 0x1c) recvmsg(r0, 0x0, 0x0) 21:24:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8912, &(0x7f0000000400)={'batadv_slave_0\x00', @ifru_hwaddr=@broadcast}) 21:24:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200), 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000400)={'batadv_slave_0\x00', @ifru_map={0x1}}) write(r0, &(0x7f0000000080)='Y7', 0xfdef) [ 802.295947][T20836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 802.306712][T20836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 802.316891][T20836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 802.327514][T20836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 802.337709][T20836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 802.348408][T20836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 802.358712][T20836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 802.369489][T20836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 802.379671][T20836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 21:24:28 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'vxcan1\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000040)={0x411a940b, 0x3ff}) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) r3 = accept4(r2, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f0000000100)=0x80, 0x80800) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x40, r5, 0xce9c0ae4c98dcabd, 0x0, 0x0, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000280)={'syztnl0\x00', &(0x7f00000001c0)={'gretap0\x00', 0x0, 0x7, 0x8000, 0x9, 0xc1, {{0x25, 0x4, 0x1, 0x17, 0x94, 0x64, 0x0, 0x0, 0x4, 0x0, @private=0xa010100, @empty, {[@cipso={0x86, 0x32, 0xfffffffffffffffd, [{0x2, 0xf, "6418a9b849fed127849c9e59a2"}, {0x0, 0x9, "b47d3a48542e95"}, {0x6, 0x4, "e445"}, {0x0, 0x5, "9f6e63"}, {0x7, 0x7, "ca15ccc71f"}, {0x0, 0x4, "6494"}]}, @noop, @cipso={0x86, 0xe, 0xffffffffffffffff, [{0x6, 0x8, "b379198fbc72"}]}, @end, @ra={0x94, 0x4}, @cipso={0x86, 0x37, 0x2, [{0x1, 0x2}, {0x2, 0xf, "2f9128fb742bf6a3df6a3acbf6"}, {0x1, 0x10, "c29fe3a3a200338c4c07ea6e7999"}, {0x0, 0x10, "40d6101019d4edc010e16d43b7f1"}]}]}}}}}) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000340)={'sit0\x00', &(0x7f00000003c0)={'sit0\x00', 0x0, 0x29, 0x2, 0x3, 0xfffffffa, 0x20, @private1, @mcast1, 0x10, 0x80, 0x800, 0x81c9}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)={0x320, r5, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x1c4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x9}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xc}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}]}, @ETHTOOL_A_STRSET_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x20, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0xc4, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}]}, 0x320}}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x0, 'vxcan1\x00', {}, 0xfffb}) [ 802.390354][T20836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:24:28 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x28, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x14, 0xc, 0x0, 0x0, @ipv6=@loopback}]}, 0x28}], 0x1}, 0x0) 21:24:29 executing program 4: r0 = socket$inet(0x15, 0x5, 0x0) write$binfmt_script(r0, 0x0, 0x0) 21:24:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast2}, {0x3}, {0x2, 0x0, @remote}, 0x186}) [ 803.050526][T20841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 803.061123][T20841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 803.071261][T20841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 803.081902][T20841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 803.092009][T20841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 803.102744][T20841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 803.112826][T20841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 803.123483][T20841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 803.133576][T20841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 803.144215][T20841] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:24:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x14, 0x66, 0x201, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 21:24:29 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000440)={0x90, {{0x29, 0x0, 0x2000000, @empty, 0x40}}}, 0x90) 21:24:29 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 21:24:30 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x5c, 0x0, 0x0, 0x0, 0x0, "", [@generic="3dedbd39d4849e2ed69f4c871ac4c803b20be4e409ecb24662106e4a97cde70ec76ea642a8cd18e2a30800753f0ef711d1a1b2d18cfcdeebd9b000e78208e456b194aa971e8bf0206ec4c4"]}, 0x5c}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="1401000014000501000000000000000002110080d0da0b474e21"], 0x114}], 0x1}, 0x0) 21:24:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000100)=0x9, 0x4) 21:24:30 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a8c8f1fc16bb68be30dfc249877150a7a003b8a21c302cdd1a25010abf48e9232361329d6526746baba440e0324fbf767154ec1ee6e4cb9939feb54f8f543eae09ea93cac24ce31d35e3b7e77f50e249"}, 0xd8) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x10, 0x0, "952da084085eae0de9bd92433d4c46c8becfdaf52c2331d85835a45f6846515927c2e9a4e07f78fa2e1f37cb2529f5c95862813ac26371e006d63f034765324eae2cea9f17686093818311d9c8e14ef5"}, 0xd8) 21:24:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x27ffe4}}, 0x0) 21:24:30 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x33, &(0x7f0000000040), 0x4) 21:24:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="d40200001d0001000000000020000000020001000000000000001f00b80201"], 0x2d4}], 0x1}, 0x0) 21:24:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r1, 0x0) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd1, &(0x7f0000000000), 0x4) 21:24:30 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:30 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)={0x24040}, 0x18) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff8}) 21:24:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)={0x1c, 0x16, 0x1, 0x0, 0x0, "", [@typed={0xa, 0x100, 0x0, 0x0, @str='^+--$\x00'}]}, 0x1c}], 0x1}, 0x0) 21:24:31 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x24040}, 0x18) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone3(&(0x7f0000000080)={0x21f8a6d00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 21:24:31 executing program 5: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@ll={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) read(r0, &(0x7f0000000140)=""/131, 0x83) 21:24:31 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000800)={0x1b, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="810ef738577d"]}]}, 0x1c}], 0x1}, 0x0) 21:24:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x40, 0x0, 0x0) 21:24:31 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000006, 0x100000002272, 0xffffffffffffffff, 0x0) clone3(&(0x7f00000002c0)={0x40000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mmap(&(0x7f0000000000/0xe62000)=nil, 0xe62000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 21:24:31 executing program 2: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) 21:24:31 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:31 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000080)=0xffffffff, 0x4) [ 805.554695][T20911] IPVS: ftp: loaded support on port[0] = 21 21:24:32 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000040) 21:24:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000400)={0x1c, 0x26, 0x1, 0x0, 0x0, "", [@nested={0x4}, @typed={0x7, 0x11, 0x0, 0x0, @str='!\x03\x00'}]}, 0x1c}], 0x1}, 0x0) 21:24:32 executing program 2: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) mremap(&(0x7f0000ff3000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 21:24:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:32 executing program 5: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) write$binfmt_aout(r0, &(0x7f0000000280), 0xfffffdef) openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000084}) 21:24:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a00)={0x18, r1, 0xf3a33f2043d777ef, 0x0, 0x0, {0x1c}, [@HEADER={0x4}]}, 0x18}}, 0x0) 21:24:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)=ANY=[@ANYBLOB="140100001400050100000000000000000211e949de"], 0x114}], 0x1}, 0x0) 21:24:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002600010000f9ffffff00000004"], 0x1c}], 0x1}, 0x0) 21:24:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="200000001200010100000000e8ffffff07000000ac"], 0x20}], 0x1}, 0x0) 21:24:33 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:33 executing program 4: mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x2, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @empty}, 0x10) write(r0, &(0x7f00000000c0)="5cc0da2e76987cecbdfba74e155fb6213436faaae888c81540bf754fcd5475a8764ec2aabc108a09cc0b0f8186b63f6d5dd2f791ebf2a6c0bd4f65b913daa420be8857b16913c8369c0d0f567826b83e393f73c34ebed46bf0609e478180a4e007c6a944cc149055c38f5303db00476650c07d4dd7ea1d5928f7988dba17c20d", 0x3c00) 21:24:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'vlan0\x00', &(0x7f0000000180)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 21:24:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)={0x14, 0x30, 0x1, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) 21:24:33 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000980)={0x20, 0x2e, 0x8b73102c764253c5, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@typed={0x4, 0x2}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}]}, 0x20}], 0x1}, 0x0) 21:24:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0xa}}) 21:24:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)=ANY=[@ANYBLOB="140200002f0001002abd7000000000000102fd80ddbf6f7002"], 0x214}], 0x1}, 0x0) 21:24:33 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x4d3, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 21:24:33 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) write(r0, &(0x7f0000000000)="80c93fc9", 0x4) 21:24:34 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) [ 807.569100][T20983] netlink: 512 bytes leftover after parsing attributes in process `syz-executor.0'. 21:24:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {0x24}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) 21:24:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) write(r0, &(0x7f0000000000)="80c93fc9", 0x4) 21:24:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="300000002000c55a0000000000000000070000800c00030077"], 0x30}], 0x1}, 0x0) 21:24:34 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) 21:24:34 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e24, @empty}, 0x10) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xfdef) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000040)=0x7f, 0x4) write$binfmt_elf64(r1, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) 21:24:34 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:34 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x3a, 0xca, 0x0, 0x0) 21:24:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) write(r0, &(0x7f0000000000)="80c93fc9", 0x4) 21:24:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89a3, &(0x7f0000000080)={'bridge0\x00', @ifru_mtu=0x5}) 21:24:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:34 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1}, 0x162) 21:24:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) write(r0, &(0x7f0000000000)="80c93fc9", 0x4) 21:24:35 executing program 2: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@ll={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x80) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 21:24:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x4) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd1, 0x0, 0x4) sendmsg$netlink(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000140)={0x18, 0x29, 0x3d76113ce6984f3b, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x18}], 0x1}, 0x0) 21:24:35 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:35 executing program 4: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000480)="4ab4830003000000b14d81060000000000034000070c081100000000000000000000003525220150", 0x28) 21:24:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f0000001440)={0x24, 0x2c, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd=r1}, @generic="c681dbd60c6beddd8e3cf4"]}, 0x24}], 0x1}, 0x0) 21:24:35 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 21:24:35 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 21:24:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000002300)={0x1c, 0x34, 0x1, 0x0, 0x0, "", [@typed={0x3}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@local}]}, 0x1c}], 0x1}, 0x0) 21:24:35 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:35 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) [ 809.457994][T21042] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 21:24:36 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000000000/0x1000)=nil) madvise(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2) 21:24:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x2000000, &(0x7f0000000180)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="140000001e00017fffffff00009831d101"], 0x14}], 0x1}, 0x0) 21:24:36 executing program 2: openat2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x30000007}) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x64340}, 0x18) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x64340}, 0x18) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000100)=0x1, 0x4) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0xffffffff, 0x4) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x64340}, 0x18) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, 0x0) 21:24:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000140)=0x6, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x3, &(0x7f0000000180)={0x2, 'veth1_to_hsr\x00'}, 0x18) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x38) 21:24:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:36 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 21:24:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e1"}, 0x14) 21:24:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x800000, 0x4) 21:24:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x3, 0x4) write$binfmt_aout(r0, &(0x7f0000000300), 0x20) 21:24:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x14, &(0x7f0000000000)=0x2, 0x8) 21:24:36 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:37 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 21:24:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f00000003c0)="a79ea344", 0x4) 21:24:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x114, 0x1a, 0x1, 0x0, 0x0, "", [@typed={0x102, 0x2, 0x0, 0x0, @binary="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"}]}, 0x114}], 0x1}, 0x0) 21:24:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x418, 0x110, 0x220, 0x0, 0x307, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'macsec0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@local, @private, @empty}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @loopback, @empty}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@local, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) 21:24:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:37 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 21:24:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) 21:24:37 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000000)={0x0, 0x0, r1}) 21:24:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080)=0x91c, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) write(r0, &(0x7f0000000040)="05", 0x1) 21:24:37 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x14, &(0x7f0000000000)=0x2, 0x8) 21:24:38 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 21:24:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xb, &(0x7f0000000040)=0x7f, 0x4) 21:24:38 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:38 executing program 5: clone3(&(0x7f0000001380)={0x1002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x18, r0, 0xa23f19f29c7d7ff9, 0x0, 0x0, {0x7}, [@HEADER={0x4}]}, 0x18}}, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x95}}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x10) r3 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000240)={0x0, 0x3, 0x3, 0x2}) ioctl$FS_IOC_SETFLAGS(r3, 0x40286608, &(0x7f00000000c0)=0x23) openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x5c) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x0, &(0x7f00000001c0)=0x447, 0x4) [ 812.028672][ T33] audit: type=1326 audit(1595193878.475:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21097 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 21:24:38 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 21:24:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x44, &(0x7f0000000040)={0x0, 0x0}, 0x10) 21:24:38 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) [ 812.401609][ T33] audit: type=1326 audit(1595193878.845:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=21097 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 812.449599][ C1] not chained 110000 origins [ 812.449977][ C1] CPU: 1 PID: 9027 Comm: kworker/u4:3 Not tainted 5.8.0-rc5-syzkaller #0 [ 812.449977][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 812.449977][ C1] Workqueue: krdsd rds_connect_worker [ 812.449977][ C1] Call Trace: [ 812.449977][ C1] [ 812.449977][ C1] dump_stack+0x1df/0x240 [ 812.449977][ C1] kmsan_internal_chain_origin+0x6f/0x130 [ 812.449977][ C1] ? stack_trace_save+0x1a0/0x1a0 [ 812.449977][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 812.449977][ C1] ? __should_failslab+0x1f6/0x290 [ 812.449977][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 812.449977][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 812.449977][ C1] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 812.449977][ C1] ? tcp_parse_options+0x1ada/0x1b90 [ 812.449977][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 812.449977][ C1] __msan_chain_origin+0x50/0x90 [ 812.449977][ C1] tcp_conn_request+0x13ce/0x4d10 [ 812.449977][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 812.449977][ C1] ? cache_from_obj+0x3d5/0x6b0 [ 812.449977][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 812.449977][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 812.449977][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 812.449977][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 812.449977][ C1] ? inet6_sk_rx_dst_set+0x400/0x400 [ 812.449977][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 812.449977][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 812.449977][ C1] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 812.449977][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 812.449977][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 812.449977][ C1] ? kmsan_memcpy_memmove_metadata+0x10c/0x2e0 [ 812.449977][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 812.449977][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 812.449977][ C1] ? tcp_v6_fill_cb+0x519/0x590 [ 812.449977][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 812.449977][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 812.449977][ C1] ip6_input+0x2af/0x340 [ 812.449977][ C1] ? ip6_input+0x340/0x340 [ 812.449977][ C1] ? ip6_protocol_deliver_rcu+0x22c0/0x22c0 [ 812.449977][ C1] ipv6_rcv+0x683/0x710 [ 812.449977][ C1] ? local_bh_enable+0x40/0x40 [ 812.449977][ C1] process_backlog+0x72c/0x14e0 [ 812.449977][ C1] ? kmsan_set_origin_checked+0x95/0xf0 [ 812.449977][ C1] ? kmsan_get_metadata+0x4f/0x180 [ 812.449977][ C1] ? rps_trigger_softirq+0x2e0/0x2e0 [ 812.449977][ C1] net_rx_action+0x746/0x1aa0 [ 812.449977][ C1] ? net_tx_action+0xc40/0xc40 [ 812.449977][ C1] __do_softirq+0x311/0x83d [ 812.449977][ C1] asm_call_on_stack+0x12/0x20 [ 812.449977][ C1] [ 812.449977][ C1] do_softirq_own_stack+0x7c/0xa0 [ 812.449977][ C1] __local_bh_enable_ip+0x184/0x1d0 [ 812.449977][ C1] local_bh_enable+0x36/0x40 [ 812.449977][ C1] ip6_finish_output2+0x2111/0x2620 [ 812.449977][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 812.449977][ C1] __ip6_finish_output+0x824/0x8e0 [ 812.449977][ C1] ip6_finish_output+0x166/0x410 [ 812.449977][ C1] ip6_output+0x60a/0x770 [ 812.449977][ C1] ? ip6_output+0x770/0x770 [ 812.449977][ C1] ? ac6_seq_show+0x200/0x200 [ 812.449977][ C1] ip6_xmit+0x1f67/0x2710 [ 812.449977][ C1] ? ip6_xmit+0x2710/0x2710 [ 812.449977][ C1] inet6_csk_xmit+0x42b/0x570 [ 812.449977][ C1] ? inet6_csk_addr2sockaddr+0x2c0/0x2c0 [ 812.449977][ C1] __tcp_transmit_skb+0x440e/0x6090 [ 812.449977][ C1] tcp_connect+0x4208/0x6830 [ 812.449977][ C1] tcp_v6_connect+0x259c/0x2780 [ 812.449977][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 812.449977][ C1] ? tcp_v6_pre_connect+0x130/0x130 [ 812.449977][ C1] __inet_stream_connect+0x2fb/0x1340 [ 812.449977][ C1] ? __local_bh_enable_ip+0x97/0x1d0 [ 812.449977][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 812.449977][ C1] inet_stream_connect+0x101/0x180 [ 812.449977][ C1] ? __inet_stream_connect+0x1340/0x1340 [ 812.449977][ C1] rds_tcp_conn_path_connect+0x8a7/0xb70 [ 812.449977][ C1] ? kmsan_get_metadata+0x11d/0x180 [ 812.449977][ C1] ? rds_tcp_state_change+0x390/0x390 [ 812.449977][ C1] rds_connect_worker+0x2a6/0x470 [ 812.449977][ C1] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 812.449977][ C1] ? rds_addr_cmp+0x200/0x200 [ 812.449977][ C1] process_one_work+0x1540/0x1f30 [ 812.449977][ C1] worker_thread+0xed2/0x23f0 [ 812.449977][ C1] kthread+0x515/0x550 [ 812.449977][ C1] ? process_one_work+0x1f30/0x1f30 [ 812.449977][ C1] ? kthread_blkcg+0xf0/0xf0 [ 812.449977][ C1] ret_from_fork+0x22/0x30 [ 812.449977][ C1] Uninit was stored to memory at: [ 812.449977][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 812.449977][ C1] __msan_chain_origin+0x50/0x90 [ 812.449977][ C1] tcp_conn_request+0x1781/0x4d10 [ 812.449977][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 812.449977][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 812.449977][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 812.449977][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 812.449977][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 812.449977][ C1] ip6_input+0x2af/0x340 [ 812.449977][ C1] ipv6_rcv+0x683/0x710 [ 812.449977][ C1] process_backlog+0x72c/0x14e0 [ 812.449977][ C1] net_rx_action+0x746/0x1aa0 [ 812.449977][ C1] __do_softirq+0x311/0x83d [ 812.449977][ C1] [ 812.449977][ C1] Uninit was stored to memory at: [ 812.449977][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 812.449977][ C1] __msan_chain_origin+0x50/0x90 [ 812.449977][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 812.449977][ C1] tcp_conn_request+0x33d7/0x4d10 [ 812.449977][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 812.449977][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 812.449977][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 812.449977][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 812.449977][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 812.449977][ C1] ip6_input+0x2af/0x340 [ 812.449977][ C1] ipv6_rcv+0x683/0x710 [ 812.449977][ C1] process_backlog+0x72c/0x14e0 [ 812.449977][ C1] net_rx_action+0x746/0x1aa0 [ 812.449977][ C1] __do_softirq+0x311/0x83d [ 812.449977][ C1] [ 812.449977][ C1] Uninit was stored to memory at: [ 812.449977][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 812.449977][ C1] __msan_chain_origin+0x50/0x90 [ 812.449977][ C1] tcp_conn_request+0x1781/0x4d10 [ 812.449977][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 812.449977][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 812.449977][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 812.449977][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 812.449977][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 812.449977][ C1] ip6_input+0x2af/0x340 [ 812.449977][ C1] ipv6_rcv+0x683/0x710 [ 812.449977][ C1] process_backlog+0x72c/0x14e0 [ 812.449977][ C1] net_rx_action+0x746/0x1aa0 [ 812.449977][ C1] __do_softirq+0x311/0x83d [ 812.449977][ C1] [ 812.449977][ C1] Uninit was stored to memory at: [ 812.449977][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 812.449977][ C1] __msan_chain_origin+0x50/0x90 [ 812.449977][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 812.449977][ C1] tcp_conn_request+0x33d7/0x4d10 [ 812.449977][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 812.449977][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 812.449977][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 812.449977][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 812.449977][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 812.449977][ C1] ip6_input+0x2af/0x340 [ 812.449977][ C1] ipv6_rcv+0x683/0x710 [ 812.449977][ C1] process_backlog+0x72c/0x14e0 [ 812.449977][ C1] net_rx_action+0x746/0x1aa0 [ 812.449977][ C1] __do_softirq+0x311/0x83d [ 812.449977][ C1] [ 812.449977][ C1] Uninit was stored to memory at: [ 812.449977][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 812.449977][ C1] __msan_chain_origin+0x50/0x90 [ 812.449977][ C1] tcp_conn_request+0x1781/0x4d10 [ 812.449977][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 812.449977][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 812.449977][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 812.449977][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 812.449977][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 812.449977][ C1] ip6_input+0x2af/0x340 [ 812.449977][ C1] ipv6_rcv+0x683/0x710 [ 812.449977][ C1] process_backlog+0x72c/0x14e0 [ 812.449977][ C1] net_rx_action+0x746/0x1aa0 [ 812.449977][ C1] __do_softirq+0x311/0x83d [ 812.449977][ C1] [ 812.449977][ C1] Uninit was stored to memory at: [ 812.449977][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 812.449977][ C1] __msan_chain_origin+0x50/0x90 [ 812.449977][ C1] tcp_openreq_init_rwin+0xc21/0xc80 [ 812.449977][ C1] tcp_conn_request+0x33d7/0x4d10 [ 812.449977][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 812.449977][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 812.449977][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 812.449977][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 812.449977][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 812.449977][ C1] ip6_input+0x2af/0x340 [ 812.449977][ C1] ipv6_rcv+0x683/0x710 [ 812.449977][ C1] process_backlog+0x72c/0x14e0 [ 812.449977][ C1] net_rx_action+0x746/0x1aa0 [ 812.449977][ C1] __do_softirq+0x311/0x83d [ 812.449977][ C1] [ 812.449977][ C1] Uninit was stored to memory at: [ 812.449977][ C1] kmsan_internal_chain_origin+0xad/0x130 [ 812.449977][ C1] __msan_chain_origin+0x50/0x90 [ 812.449977][ C1] tcp_conn_request+0x1781/0x4d10 [ 812.449977][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 812.449977][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 812.449977][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 812.449977][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 812.449977][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 812.449977][ C1] ip6_input+0x2af/0x340 [ 812.449977][ C1] ipv6_rcv+0x683/0x710 [ 812.449977][ C1] process_backlog+0x72c/0x14e0 [ 812.449977][ C1] net_rx_action+0x746/0x1aa0 [ 812.449977][ C1] __do_softirq+0x311/0x83d [ 812.449977][ C1] [ 812.449977][ C1] Uninit was created at: [ 812.449977][ C1] kmsan_save_stack_with_flags+0x3c/0x90 [ 812.449977][ C1] kmsan_alloc_page+0xb9/0x180 [ 812.449977][ C1] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 812.449977][ C1] alloc_pages_current+0x672/0x990 [ 812.449977][ C1] alloc_slab_page+0x122/0x1300 [ 812.449977][ C1] new_slab+0x2bc/0x1130 [ 812.449977][ C1] ___slab_alloc+0x14a3/0x2040 [ 812.449977][ C1] kmem_cache_alloc+0xb23/0xd70 [ 812.449977][ C1] inet_reqsk_alloc+0xac/0x830 [ 812.449977][ C1] tcp_conn_request+0x753/0x4d10 [ 812.449977][ C1] tcp_v6_conn_request+0x242/0x2d0 [ 812.449977][ C1] tcp_rcv_state_process+0x26b/0x71c0 [ 812.449977][ C1] tcp_v6_do_rcv+0xed3/0x1d00 [ 812.449977][ C1] tcp_v6_rcv+0x4062/0x4cb0 [ 812.449977][ C1] ip6_protocol_deliver_rcu+0x13c3/0x22c0 [ 812.449977][ C1] ip6_input+0x2af/0x340 [ 812.449977][ C1] ipv6_rcv+0x683/0x710 [ 812.449977][ C1] netif_receive_skb+0x6ab/0xff0 [ 812.449977][ C1] tun_get_user+0x6df8/0x72f0 [ 812.449977][ C1] tun_chr_write_iter+0x1f2/0x360 [ 812.449977][ C1] vfs_write+0xd98/0x1480 [ 812.449977][ C1] ksys_write+0x267/0x450 [ 812.449977][ C1] __se_sys_write+0x92/0xb0 [ 812.449977][ C1] __x64_sys_write+0x4a/0x70 [ 812.449977][ C1] do_syscall_64+0xb0/0x150 [ 812.449977][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 21:24:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)=ANY=[@ANYBLOB="1c000000160001020000c780504a00000a"], 0x1c}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) read(r0, &(0x7f0000000440)=""/4096, 0xa407) 21:24:40 executing program 0: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x100}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x10000, 0xffff8000}) 21:24:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x3, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x3c}}, 0x0) 21:24:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100), 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) 21:24:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000040)=0x7, 0x4) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="07013b018be02c11ee2c6621e29f7dacd16ea1a36cff7b5ffe23dcda18c4354fbe128f4d1f2aee26e98665bb"], 0x5b6) [ 813.982498][T21135] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 813.995484][T21137] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 21:24:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000340)={0x1c, 0x52, 0x201, 0x0, 0x0, "", [@generic='\n', @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x1c}], 0x1}, 0x0) 21:24:40 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000080), 0x4) 21:24:40 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40286608, &(0x7f00000000c0)=0x9) 21:24:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) 21:24:40 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[], 0xb88c}, 0x1, 0x16c390b1264}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)=""/4096, 0x20001480}], 0x1}, 0x0) 21:24:40 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100), 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000500)=[@in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @remote}], 0x20) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @remote}, 0x10) write$binfmt_elf64(r0, &(0x7f00000005c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x34000) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000000), 0x4) 21:24:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, 0x0, 0x0) 21:24:41 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x1d, 0x0, 0x0) 21:24:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)={0x24, 0x12, 0x201, 0x0, 0x0, "", [@generic='\n', @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}, @generic="09cfe9b61c32707b"]}, 0x24}], 0x1}, 0x0) 21:24:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100), 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) [ 814.982876][T21172] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:24:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000440)={'filter\x00', 0x7, 0x4, 0x200008a8, 0x0, 0x110, 0x0, 0x330, 0x330, 0x330, 0x4, 0x0, {[{{@arp={@dev, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'team0\x00', 'veth0_vlan\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="9d79dbd91698", @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}, {{@arp={@remote, @empty, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_0\x00', 'team0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @loopback, @broadcast}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) [ 815.040538][T21173] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:24:41 executing program 2: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x6}, 0x80) write(r0, &(0x7f0000000480)="4ab4830085fd5bccb14d81060000000000ffffff8614081100000000000000000000003525220150", 0x28) 21:24:41 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x2, [{}, {}]}, 0x48) 21:24:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 21:24:41 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x24040}, 0x18) ioctl$FS_IOC_SETFLAGS(r0, 0x40286608, &(0x7f0000000000)=0x75) 21:24:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x79) 21:24:41 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 21:24:42 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$SNAPSHOT_SET_SWAP_AREA(r0, 0x400c330d, &(0x7f0000000100)={0x0, 0x1ff}) 21:24:42 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x109001, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ioctl$SNAPSHOT_CREATE_IMAGE(r0, 0x40043311, 0x0) 21:24:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001600)=""/4097, 0xfffffdfb}, {&(0x7f0000000200)=""/125, 0x7d}, {&(0x7f0000000280)=""/106, 0x6a}, {&(0x7f0000001340)=""/234, 0xea}, {&(0x7f0000001440)=""/57, 0x16}, {&(0x7f0000002640)=""/178, 0xb1}], 0x6}, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)={0x14, 0x42, 0x201, 0x0, 0x0, "", [@generic='\x00']}, 0x14}], 0x1}, 0x0) 21:24:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:42 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @dev}, 0x1c) 21:24:42 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000040)={0x1a5042}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xa0441}, 0x18) write$cgroup_int(r1, &(0x7f0000000000), 0x80000) write$binfmt_aout(r0, 0x0, 0x4010040c000) 21:24:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x25, &(0x7f0000000040), 0x1d17) 21:24:42 executing program 1: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x18) madvise(&(0x7f0000000000/0x2000)=nil, 0x200000, 0x15) 21:24:42 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:43 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{0x0}], 0x1}, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[], 0x148000}}, 0x0) 21:24:43 executing program 4: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x3, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000006000/0x2000)=nil) munmap(&(0x7f0000004000/0x1000)=nil, 0x1000) r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) write$cgroup_int(r0, &(0x7f0000000000), 0x2fe000) 21:24:43 executing program 2: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xa4042}, 0x18) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4000084}) write$cgroup_int(r0, &(0x7f0000000000), 0x140000) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)=ANY=[@ANYBLOB="40060000", @ANYRES16, @ANYBLOB="bdca0000000000000000060005002c0001801400020073797a6b616c6c65723000000000000014000200766c616e3100"/58], 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000002c0)={0x0, @ipx={0x4, 0x81, 0x1, "1a2de5027a7a", 0xb}, @isdn={0x22, 0xff, 0x80, 0x3f}, @can={0x1d, 0x0}, 0x5, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000280)='vlan1\x00', 0x6b9a, 0x5bd0, 0xfff7}) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f0000000980)=ANY=[@ANYBLOB="d8000000", @ANYRES16, @ANYBLOB="1000280013b03a3cf42c56930f927b8f0756bc870200000f0000000000000500000000000b00", @ANYRES32=r1, @ANYBLOB="140002007767310000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0c000180080003000100000034000180140002007663616e300000000000000000000000140002006e72300000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="200001800800030002000000140002006261746164765f736c6176655f3000002800018008000300020000001400020073797a6b616c6c657230000000000000080003000700000014000180080003000200000008000100", @ANYRES32=r2, @ANYBLOB], 0xd8}, 0x1, 0x0, 0x0, 0x4001}, 0x4008000) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000180)={'ip6gre0\x00', 0x0, 0x4, 0x8, 0x7, 0x100, 0x10, @local, @loopback, 0x40, 0x40, 0xfffffffb, 0xfff}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000280)={'ip6gre0\x00', &(0x7f0000000200)={'ip6gre0\x00', 0x0, 0x2f, 0x1, 0xcb, 0xa8c7, 0x1c, @rand_addr=' \x01\x00', @private1={0xfc, 0x1, [], 0x1}, 0x10, 0x8, 0x7ff, 0x20}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vlan0\x00', 0x0}) accept4(0xffffffffffffffff, &(0x7f0000000680)=@can={0x1d, 0x0}, &(0x7f0000000700)=0x80, 0x80800) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r7, &(0x7f0000000180)=@nfc_llcp={0xa, 0x0, 0x300, 0x0, 0x0, 0x0, "2988e22f1d78f1393ce01edb281c968a2b4bbf2dbb7c21a112f1bd30abd0acd204d69296fec301fd65c04440be190e4c73142372aeae7f3a7f176f261ace2a"}, 0x80) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000800)={'syztnl0\x00', &(0x7f0000000780)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x40, 0x5a, 0x56, @ipv4={[], [], @rand_addr=0x64010102}, @private2={0xfc, 0x2, [], 0x1}, 0x7800, 0x80, 0x1, 0x1000}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fbdbdf25040000000c00018008000100", @ANYRES32=r3, @ANYBLOB="2000018008000100", @ANYRES32=0x0, @ANYBLOB="140002006261746164765f736c6176655f3000000c00018008000300010000006000018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="08000300020000000800030002000000140002006772653000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="0800ed131cb2000008040000", @ANYRES32=r8, @ANYBLOB="0800030001000000"], 0xac}, 0x1, 0x0, 0x0, 0x40001}, 0x4000800) 21:24:43 executing program 1: r0 = socket$inet(0x2, 0x2, 0x73) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 21:24:43 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYRESOCT], 0x54}], 0x1}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="140100000214"], 0x114}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x4a, &(0x7f0000000300), 0x1}, 0x0) 21:24:43 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:43 executing program 4: r0 = socket$inet(0xa, 0x2, 0x73) r1 = socket$inet(0xa, 0x2, 0x73) bind(r1, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) bind(r0, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80) 21:24:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x6, &(0x7f0000000440)={0x14, {{0x29, 0x0, 0x3e000000, @mcast2}}}, 0x90) 21:24:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000000)=0xffffffff, 0x4) 21:24:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001ec0)=[{&(0x7f00000002c0)={0x24, 0x29, 0x1, 0x0, 0x0, "", [@nested={0x14, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@multicast1}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}]}, 0x24}], 0x1}, 0x0) 21:24:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x50, r1, 0xe01, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x24, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x20, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}]}]}]}]}, 0x50}}, 0x0) 21:24:44 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000300)=0x8, 0x4) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:24:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000001c0)={0x14, 0x2d, 0x1, 0x0, 0x0, "", [@nested={0x3}]}, 0x14}], 0x1}, 0x0) 21:24:44 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 21:24:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)={0x638, 0x0, 0x0, 0x0, 0x0, "", [@generic="45b1db2ee2b3c5588cd60eb02d21ea1ef4d0cf5b22b9985191f710111eda0274d89e0dbfc4b57718895f6ef7cfc1f5ae44faf0477739cfb03343e56df900349406ac0251f637ebdb1bd8bec3cba74811b42f145618bc2a23", @generic="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"]}, 0x638}], 0x1}, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000009c0)={0xf8, 0x16, 0x201, 0x0, 0x0, "", [@generic="5829ea93e7c87c5e35d1804880737be612edce17d87550cc8cfaba560a2fd763b0618ab7773c37e8cb5be014db33c1b6db9717303011ce22c6f814febdc654b6ed412a04161d9dcca614b0156c1bbf15237c77eec181b4194252a9d01971cf65fb2c19b0bc9228ef43ff28261e44fa4419dd1281287cb67221b2124df73cd12567abcd811ca7f8d73ab8a9c809b2e43636c1f51026d9e55c329a13d4eae7768a745a58f07aa9c191bdaf5759853802eb2884666209c0af9cb34facd76dacd732b4046ac687b25994fbfc3e44736da8e58864d13d9f574d8308d17ca5022f201411c623f009"]}, 0xf8}], 0x1}, 0x0) 21:24:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0), &(0x7f0000000040)=0x4) 21:24:44 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:44 executing program 0: clone3(&(0x7f0000000d80)={0x1a310d300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:24:44 executing program 2: clone3(&(0x7f0000000680)={0x10020000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 21:24:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000003f80)={0x18, 0x24, 0x1, 0x0, 0x0, "", [@typed={0x2801, 0x0, 0x0, 0x0, @fd}]}, 0x18}], 0x1}, 0x0) 21:24:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3e0, 0x1e8, 0x100, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@rand_addr, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x4}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 21:24:44 executing program 4: r0 = openat2(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000040)={0x1a5042}, 0x18) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x80020) openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)={0xa0441}, 0x18) 21:24:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x14, 0x32, 0x8b73102c764253c5, 0x0, 0x0, "", [@generic='\r']}, 0x14}], 0x1}, 0x0) 21:24:45 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:45 executing program 0: ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f0000000040)={{0x0, 0x0, @descriptor="520f0cbef7c237ec"}, 0x71, 0x0, [], "12737df3a2b95ea5075b5b9f85f62e4baee90cdd5cbdcf4802540010080aa3f45046adf62ebaf763b44033dc31926f769f932a80cc535dd62b1c43dcaccdd220827f206fa90429265309d7ca6ea712e7e7a0c17ba837501cb323b71c092b033edfb3ac41d26e4de0fdefa6b52e849a6519"}) r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)="9c2698ca6973c2b9b5385b092b5a6b0e3b6cdb195c042e07", 0x18) setsockopt$inet_mreqn(r0, 0x0, 0x40, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) 21:24:45 executing program 1: r0 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xe2841}, 0xfec4) write$binfmt_aout(r0, &(0x7f0000000280), 0x200002a0) 21:24:45 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 21:24:45 executing program 2: clone3(&(0x7f00000002c0)={0x40004200, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000340)) madvise(&(0x7f0000000000/0x2000)=nil, 0x200000, 0x8) 21:24:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev}}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) 21:24:45 executing program 0: r0 = socket$netlink(0x11, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@qipcrtr={0x11, 0x7}, 0x80) write(r0, 0x0, 0x0) 21:24:45 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) [ 819.346614][T21307] IPVS: ftp: loaded support on port[0] = 21 21:24:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x7d, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 21:24:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000380)={0x0, 0x2000000, &(0x7f0000000340)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {0x25, 0x2}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}, 0x1, 0x40000000}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="140000002300c553"], 0x14}], 0x1}, 0x0) 21:24:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0xa}}}}, 0x108) 21:24:46 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) [ 820.065779][T21313] IPVS: ftp: loaded support on port[0] = 21 21:24:46 executing program 5: openat2$dir(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={0x0, 0x85}, 0x18) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000000000/0x1000)=nil) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) madvise(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x15) 21:24:46 executing program 1: ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', 0x0}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x8b2b, &(0x7f00000000c0)) 21:24:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)={0x1c, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x2, 0x0, 0x0, 0x1, [@generic="810ef738577d"]}]}, 0x1c}], 0x1}, 0x0) 21:24:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x100, @local}], 0x10) [ 820.810509][T12156] tipc: TX() has been purged, node left! 21:24:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="140000002600012af001000200000000047460a264aa9ea54d2e125e4000fe0010255823e427b4e64e415f5db1de9a8b7af0eee9f81f84381e9edf364a7cab5072cf9687ca6dfacc5549fbb8561d37db5c996d8f2583cc37d01df744c72ac9534f4a4154550c19a8bca4f901"], 0x14}], 0x1}, 0x0) r1 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000800)=0x159, 0x4) r2 = openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x18) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000000)={0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000053c0)={0x14, 0x36, 0x1, 0x0, 0x0, "", [@typed={0x4, 0x0, 0x0, 0x0, @binary}]}, 0x14}], 0x1}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000000100)={r3, 0x0, r4, 0xfffffffb}) 21:24:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000100)=0xe39, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e24, @dev}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[], 0xb88c}}, 0x0) 21:24:47 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x16}]}) 21:24:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[], 0xfe6f) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffd2) write$cgroup_subtree(r2, 0x0, 0x200600) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x0, 0x2, 0xf}) 21:24:47 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000005680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x24, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x4}, @typed={0xc, 0x0, 0x0, 0x0, @str='-(-+(:\xcf\x00'}, @nested={0x4, 0x2}]}, 0x24}], 0x1}, 0x0) 21:24:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001d00)=ANY=[@ANYBLOB="8401000012000102"], 0x184}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000040)=""/191, 0xbf}, {&(0x7f0000000100)=""/28, 0x1c}, {&(0x7f0000000140)=""/128, 0x80}, {&(0x7f0000001240)=""/127, 0x7f}, {&(0x7f00000012c0)=""/225, 0xe1}, {&(0x7f00000013c0)=""/221, 0xdd}], 0x7}, 0x0) [ 821.206085][T21392] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 821.216073][T21392] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 821.276614][T21398] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 821.414606][T21392] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 821.424670][T21392] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 821.436734][T21398] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 821.620460][T21393] ===================================================== [ 821.627437][T21393] BUG: KMSAN: uninit-value in __seccomp_filter+0x10bc/0x2720 [ 821.629958][T21393] CPU: 1 PID: 21393 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 821.629958][T21393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 821.629958][T21393] Call Trace: [ 821.629958][T21393] dump_stack+0x1df/0x240 [ 821.629958][T21393] kmsan_report+0xf7/0x1e0 [ 821.629958][T21393] __msan_warning+0x58/0xa0 21:24:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000003c0)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) [ 821.629958][T21393] __seccomp_filter+0x10bc/0x2720 [ 821.629958][T21393] ? kmsan_get_metadata+0x11d/0x180 [ 821.629958][T21393] ? kmsan_get_metadata+0x4f/0x180 [ 821.629958][T21393] ? kmsan_get_metadata+0x4f/0x180 [ 821.629958][T21393] __secure_computing+0x1fa/0x380 [ 821.629958][T21393] syscall_trace_enter+0x63b/0xe10 [ 821.629958][T21393] do_syscall_64+0x54/0x150 [ 821.629958][T21393] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 821.629958][T21393] RIP: 0033:0x45f01a [ 821.629958][T21393] Code: Bad RIP value. [ 821.629958][T21393] RSP: 002b:00007fdfd08a4c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 821.629958][T21393] RAX: ffffffffffffffda RBX: 00000000004d6368 RCX: 000000000045f01a [ 821.629958][T21393] RDX: 00000000000158d8 RSI: 00007fdfd08a4c60 RDI: 0000000000000001 [ 821.629958][T21393] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 821.629958][T21393] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 821.629958][T21393] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 821.629958][T21393] [ 821.629958][T21393] Uninit was stored to memory at: [ 821.629958][T21393] kmsan_internal_chain_origin+0xad/0x130 [ 821.629958][T21393] __msan_chain_origin+0x50/0x90 [ 821.629958][T21393] ___bpf_prog_run+0x6c64/0x97a0 [ 821.629958][T21393] __bpf_prog_run32+0x101/0x170 [ 821.629958][T21393] __seccomp_filter+0x59e/0x2720 [ 821.629958][T21393] __secure_computing+0x1fa/0x380 [ 821.629958][T21393] syscall_trace_enter+0x63b/0xe10 [ 821.629958][T21393] do_syscall_64+0x54/0x150 [ 821.629958][T21393] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 821.629958][T21393] [ 821.629958][T21393] Local variable ----regs@__bpf_prog_run32 created at: [ 821.629958][T21393] __bpf_prog_run32+0x87/0x170 [ 821.629958][T21393] __bpf_prog_run32+0x87/0x170 [ 821.629958][T21393] ===================================================== [ 821.629958][T21393] Disabling lock debugging due to kernel taint [ 821.629958][T21393] Kernel panic - not syncing: panic_on_warn set ... [ 821.629958][T21393] CPU: 1 PID: 21393 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 821.629958][T21393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 821.629958][T21393] Call Trace: [ 821.629958][T21393] dump_stack+0x1df/0x240 [ 821.629958][T21393] panic+0x3d5/0xc3e [ 821.629958][T21393] kmsan_report+0x1df/0x1e0 [ 821.629958][T21393] __msan_warning+0x58/0xa0 [ 821.629958][T21393] __seccomp_filter+0x10bc/0x2720 [ 821.629958][T21393] ? kmsan_get_metadata+0x11d/0x180 [ 821.629958][T21393] ? kmsan_get_metadata+0x4f/0x180 [ 821.629958][T21393] ? kmsan_get_metadata+0x4f/0x180 [ 821.629958][T21393] __secure_computing+0x1fa/0x380 [ 821.629958][T21393] syscall_trace_enter+0x63b/0xe10 [ 821.629958][T21393] do_syscall_64+0x54/0x150 [ 821.629958][T21393] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 821.629958][T21393] RIP: 0033:0x45f01a [ 821.629958][T21393] Code: Bad RIP value. [ 821.629958][T21393] RSP: 002b:00007fdfd08a4c58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 821.629958][T21393] RAX: ffffffffffffffda RBX: 00000000004d6368 RCX: 000000000045f01a [ 821.629958][T21393] RDX: 00000000000158d8 RSI: 00007fdfd08a4c60 RDI: 0000000000000001 [ 821.629958][T21393] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 821.629958][T21393] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 821.629958][T21393] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 821.629958][T21393] Kernel Offset: 0x27200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 821.629958][T21393] Rebooting in 86400 seconds..