le0\x00', 0x100, 0xc) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{0x8, 0x6, 0x0, 0x7fffffff}, {0x0, 0x81, 0x0, 0x2}, {0xd9, 0x0, 0x8}, {0xffe0, 0x5, 0x3f, 0x1}, {0x2, 0x8, 0x7b, 0xf7}, {0xe000, 0x1, 0x3, 0x6}, {0x9, 0x77, 0x0, 0x4}]}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:25 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x96) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r10, r11) 00:21:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x96) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r10, r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r12, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 00:21:26 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x0, &(0x7f0000121000), 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r3 = accept(r2, &(0x7f00000000c0)=@nfc, &(0x7f0000000180)=0x80) r4 = socket$inet(0xa, 0x801, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000004880)={r6}, &(0x7f00000048c0)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={r6, 0x3a90}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000002c0)={r7, 0x61, "35c8f03138c19b5faa04128f67abebd7ac7d0478fcd0e6ba22e4662708587a264bc9923a63b12a6ffe7a382d5aa087bdc95825297ea0c4555d1aa5726e88f0e7aeb55fcefff5e6977bad5ebf18de75cab2cb420f8cff85a1b846821cf0d319f2b9"}, &(0x7f0000000340)=0x69) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:26 executing program 4: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x9f0000, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0xa00966, 0x4, [], @ptr=0x8}}) ioctl$RTC_VL_CLR(r0, 0x7014) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r1, &(0x7f0000000140), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x80, 0x0, 0x5, 0x8001]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10280, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) r5 = syz_open_procfs(r1, &(0x7f0000000200)='net/dev\x00') ioctl$VIDIOC_G_STD(r5, 0x80085617, &(0x7f0000000240)) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r4, 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r4, 0x2201, &(0x7f0000000000)=0xc359) fcntl$setstatus(r3, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:26 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x96) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:21:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x96) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 00:21:27 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x96) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r10, r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r12, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) [ 1962.441328][ T27] kauditd_printk_skb: 17 callbacks suppressed [ 1962.441352][ T27] audit: type=1804 audit(1577406087.499:337): pid=25088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1490/bus" dev="sda1" ino=16737 res=1 [ 1962.606228][ T27] audit: type=1804 audit(1577406087.579:338): pid=25085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1490/bus" dev="sda1" ino=16737 res=1 [ 1962.716005][ T27] audit: type=1804 audit(1577406087.619:339): pid=25085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1490/bus" dev="sda1" ino=16737 res=1 [ 1962.836347][ T27] audit: type=1804 audit(1577406087.659:340): pid=25085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1490/bus" dev="sda1" ino=16737 res=1 00:21:28 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x7, 0x18, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x10008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}, 0x0, 0xc, 0xffffffffffffffff, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46800) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x100) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000180)={0x1, 0x7, 0x4, 0x20, 0x27d4c48e, {}, {0x3, 0x0, 0x84, 0x2, 0x81, 0x59, "ebfda3c8"}, 0x7, 0x4, @fd, 0x5, 0x0, 0xffffffffffffffff}) bind$pptp(r1, &(0x7f0000000200)={0x18, 0x2, {0x2, @remote}}, 0x1e) madvise(&(0x7f0000b24000/0x4000)=nil, 0x4000, 0x64) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:28 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x96) [ 1963.203860][ T27] audit: type=1804 audit(1577406088.259:341): pid=25101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=16728 res=1 [ 1963.282238][ T27] audit: type=1804 audit(1577406088.269:342): pid=25101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="bus" dev="sda1" ino=16728 res=1 [ 1963.378116][ T27] audit: type=1804 audit(1577406088.369:343): pid=25091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="bus" dev="sda1" ino=16728 res=1 [ 1963.469166][ T27] audit: type=1804 audit(1577406088.439:344): pid=25091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="bus" dev="sda1" ino=16728 res=1 [ 1963.590451][ T27] audit: type=1804 audit(1577406088.549:345): pid=25101 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="bus" dev="sda1" ino=16728 res=1 00:21:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x96) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 1963.671974][ T27] audit: type=1804 audit(1577406088.679:346): pid=25102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1491/bus" dev="sda1" ino=16745 res=1 00:21:29 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) 00:21:29 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x96) 00:21:30 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$media(0x0, 0x400, 0x6801) process_vm_writev(r0, &(0x7f0000000140), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0xfffffff8, @remote, 0x80}, 0x1c) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x80, 0x0, 0x5, 0x8001]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10280, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x96) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:21:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) socket(0x4000000000010, 0x1000000000080002, 0x0) 00:21:30 executing program 3: ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000015c0)={0x2, 0x0, [{0x3835, 0x2, 0x0, 0x0, @adapter={0x12, 0x80000001, 0x100000000, 0x5}}, {0x8, 0x1, 0x0, 0x0, @irqchip={0x56, 0x10000}}]}) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = accept$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) bind(r1, &(0x7f0000000180)=@generic={0x9, "5c5c4e75278c5f92d11d50cf771cc4018d3a25102b1d03ab46d28e0afe9dafde98ad592d0cea10f8b7843621af594c92f6672c4b41aaa5d4be2fb4e67ed5250439b4e1318caec731769d97cc13b60afd9f4d28afc279daacdec34a264dd90d3a38a1fb017eaca0f3419ad320d1c5d21c114f91381cfaf7a6c7eb4861a079"}, 0x80) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000240)={0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)=""/64, 0x40}, {&(0x7f00000002c0)=""/108, 0x6c}, {&(0x7f0000000340)=""/241, 0xf1}, {&(0x7f0000000440)=""/228, 0xe4}, {&(0x7f0000000580)=""/218, 0xda}, {&(0x7f0000000680)=""/48, 0x30}], 0x6, &(0x7f0000000740)=""/16, 0x10}, 0x7f}, {{&(0x7f0000000780)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)=""/85, 0x55}, {&(0x7f0000000880)=""/109, 0x6d}], 0x2, &(0x7f0000000940)=""/46, 0x2e}, 0x9}, {{&(0x7f0000000980)=@in, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000a00)=""/190, 0xbe}, {&(0x7f0000000ac0)=""/138, 0x8a}, {&(0x7f0000000b80)=""/68, 0x44}, {&(0x7f0000000c00)=""/70, 0x46}, {&(0x7f0000000c80)=""/33, 0x21}, {&(0x7f0000000cc0)=""/79, 0x4f}, {&(0x7f0000000d40)=""/228, 0xe4}, {&(0x7f0000000e40)=""/47, 0x2f}, {&(0x7f0000000e80)=""/167, 0xa7}, {&(0x7f0000000f40)=""/111, 0x6f}], 0xa, &(0x7f0000001080)=""/166, 0xa6}, 0x800}, {{&(0x7f0000001140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000001440)=[{&(0x7f00000011c0)=""/49, 0x31}, {&(0x7f0000001200)=""/249, 0xf9}, {&(0x7f0000001300)=""/253, 0xfd}, {&(0x7f0000001400)=""/26, 0x1a}], 0x4}, 0x7}], 0x4, 0x8001, &(0x7f0000001580)={0x0, 0x1c9c380}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:30 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) 00:21:31 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r9, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x96) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r10, r11) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r12, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 00:21:31 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) 00:21:32 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000140), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x80, 0x0, 0x5, 0x8001]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x16061) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10280, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0xa, 0x8, 0x5) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:32 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:21:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r8) [ 1967.594308][ T27] kauditd_printk_skb: 29 callbacks suppressed [ 1967.594333][ T27] audit: type=1804 audit(1577406092.649:376): pid=25159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1496/bus" dev="sda1" ino=16735 res=1 [ 1967.918937][ T27] audit: type=1804 audit(1577406092.969:377): pid=25159 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1496/bus" dev="sda1" ino=16735 res=1 [ 1968.019189][ T27] audit: type=1804 audit(1577406092.999:378): pid=25167 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=16728 res=1 [ 1968.120311][ T27] audit: type=1804 audit(1577406093.019:379): pid=25167 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="bus" dev="sda1" ino=16728 res=1 00:21:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) 00:21:33 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000140), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x80, 0x0, 0x5, 0x8001]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10280, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000700)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000680)=0xe8) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000800)={0x3, @bcast, r5}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) newfstatat(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f00000005c0)={'trans=unix,', {[{@aname={'aname', 0x3d, 'cgroup.subtree_control\x00'}}, {@access_any='access=any'}, {@version_L='version=9p2000.L'}], [{@uid_gt={'uid>', r7}}, {@euid_gt={'euid>', r8}}, {@subj_role={'subj_role', 0x3d, 'cgroup.subtree_control\x00'}}, {@permit_directio='permit_directio'}, {@subj_type={'subj_type', 0x3d, '\''}}]}}) sendmsg$nl_netfilter(r6, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="1400000000092bb60000000000000000c4139774dc48b7135fe964773750d6122eefef60fb517e3eb382bd6c6938689d82db5f280333020000003aec1c2d3a19d9d4561c962ddea1abc40676bf698b10"], 0x14}}, 0x0) flistxattr(r6, &(0x7f0000000200)=""/205, 0xcd) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) [ 1968.566791][ T27] audit: type=1804 audit(1577406093.619:380): pid=25174 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1497/bus" dev="sda1" ino=16735 res=1 00:21:33 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) [ 1968.736075][ T27] audit: type=1804 audit(1577406093.729:381): pid=25171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1497/bus" dev="sda1" ino=16735 res=1 00:21:33 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) [ 1969.134283][ T27] audit: type=1804 audit(1577406094.189:382): pid=25181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1498/bus" dev="sda1" ino=16548 res=1 [ 1969.249759][ T27] audit: type=1804 audit(1577406094.259:383): pid=25181 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1498/bus" dev="sda1" ino=16548 res=1 00:21:34 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) [ 1969.671206][ T27] audit: type=1804 audit(1577406094.729:384): pid=25192 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1499/bus" dev="sda1" ino=16577 res=1 00:21:34 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000140), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x80, 0x0, 0x5, 0x8001]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet(0xa, 0x801, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000004880)={r5}, &(0x7f00000048c0)=0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000000)={r5, 0x30, "77565e73f38d3a49a982453ccf5a343f95309135bdb87e47177e958e5e6db3656694930d314a4e888122c74060bf15b4"}, &(0x7f0000000140)=0x38) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10280, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:35 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:21:35 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x30a, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "96cf012740e2c524", "15efaec3ff593bd2ac1eda3e27b62e0d", "8859dc74", "bc800e4bc4ab0704"}, 0x28) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r5, 0x40044591, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) [ 1970.436348][ T27] audit: type=1804 audit(1577406095.489:385): pid=25206 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1500/bus" dev="sda1" ino=16705 res=1 00:21:35 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x2b696000) 00:21:35 executing program 5: r0 = socket$unix(0x1, 0x3, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@fat=@uid={'uid'}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) accept4(r3, 0x0, &(0x7f0000000000), 0x7931148838ccae97) 00:21:36 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = getuid() ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)={0x3, @bcast, r3}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) fcntl$setstatus(r1, 0x4, 0x42000) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 00:21:36 executing program 5: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = getuid() ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000100)={0x3, @bcast, r3}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) fcntl$setstatus(r1, 0x4, 0x42000) poll(&(0x7f0000000200)=[{r1}], 0x1, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x137) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000280)) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 00:21:36 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r6, &(0x7f0000000200), 0xe) 00:21:36 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$binfmt_elf32(r1, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0xdb, 0x81, 0x8, 0x9, 0x7fff, 0x3, 0x3, 0x6, 0x1cf, 0x38, 0x1d7, 0x3f, 0x3, 0x20, 0x2, 0x1f, 0x2, 0x2}, [{0x4, 0x3, 0x0, 0x401, 0x401, 0x0, 0x1, 0x8}, {0xa, 0x9, 0x10000, 0x800, 0x1, 0x5b, 0xdd, 0x9}], "d9e7eacbb8f981fbe0e8562821f4a7b9ced51838dcda5f1cf71e888c2e799ebeaff851e9f6db84912d05dbad9efe4030aaec903414f3aa1c09b9d028ea6615ba97b5ce6ee7a66639d010b4b06bc8452b4cdd3c175a0479af892c517686d3a67640c7b759ff7d93cd", [[], [], [], []]}, 0x4e0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005e40)='tasks\x00', 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r5 = dup3(r4, 0xffffffffffffffff, 0x180000) r6 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x30a, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f00000000c0)={0x2, "c1cb"}, 0x3) bind$alg(r5, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) getresgid(&(0x7f0000003180), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x9}) r7 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$dupfd(r7, 0x406, r8) sendfile(r0, r1, 0x0, 0x8000fffffffa) [ 1972.718735][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 1972.718760][ T27] audit: type=1804 audit(1577406097.769:389): pid=25236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=16817 res=1 [ 1972.786066][ T27] audit: type=1804 audit(1577406097.769:390): pid=25236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="bus" dev="sda1" ino=16817 res=1 [ 1972.858301][ T27] audit: type=1804 audit(1577406097.789:391): pid=25236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="bus" dev="sda1" ino=16817 res=1 00:21:38 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000140)={0x6ff5, 0xb, 0x4, 0x40, 0x80, {}, {0x5, 0x0, 0x3f, 0x3, 0x3, 0x0, "519f89ee"}, 0x4, 0x3, @fd, 0x8, 0x0, 0xffffffffffffffff}) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000001c0)=""/243) r3 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000140), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x80, 0x0, 0x5, 0x8001]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10280, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:38 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000340)=[{&(0x7f0000000380)=""/234, 0xea}, {&(0x7f00000001c0)}, {&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/75, 0x4b}], 0x4, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) mmap$perf(&(0x7f0000707000/0x2000)=nil, 0x2000, 0x2000003, 0x10, r1, 0x80) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 00:21:38 executing program 5: mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2000005, 0x20040) accept4$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000200)=0x1c, 0x80000) r3 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x1) ioctl$NBD_SET_SOCK(r3, 0xab00, 0xffffffffffffffff) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) r4 = socket(0xa, 0x1, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x4, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r6 = socket$inet(0xa, 0x801, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r6, 0x84, 0x72, &(0x7f0000004880)={r8}, &(0x7f00000048c0)=0xc) sendmmsg$inet_sctp(r7, &(0x7f0000002cc0), 0x49249249249284b, 0x41) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x1ffffffff) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r9, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r9, &(0x7f00000001c0)={0x18, 0xd, 0x2, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r9, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r9, 0x0, 0x0) ioctl$EVIOCGID(r9, 0x80084502, &(0x7f0000000240)=""/82) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @empty}, {0x2, 0x0, @loopback}, 0x50, 0x0, 0x0, 0x0, 0x3, &(0x7f00000000c0)='bond_slave_0\x00', 0xfff, 0x20, 0x800}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 1973.443734][ T27] audit: type=1804 audit(1577406098.499:392): pid=25252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1503/bus" dev="sda1" ino=16770 res=1 00:21:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r5, &(0x7f0000000300)=ANY=[], 0x6) [ 1973.884691][ T27] audit: type=1804 audit(1577406098.939:393): pid=25259 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1504/bus" dev="sda1" ino=16770 res=1 00:21:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x10001, 0x1, &(0x7f0000000580)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f00000015c0)={0x8, {'\x00', 0x1000}}, 0x1006) fadvise64(r0, 0x4800, 0x0, 0x4) 00:21:39 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 00:21:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') r3 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x200004) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x0, &(0x7f0000000100)) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000000c0)=r4, 0x12) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) sched_setscheduler(0x0, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendfile(r1, r3, 0x0, 0x80001d00c0d0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x93f54a800f13dd28, &(0x7f0000000180)=0x1, 0x4) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1974.507896][ T27] audit: type=1804 audit(1577406099.559:394): pid=25276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1505/bus" dev="sda1" ino=16771 res=1 00:21:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x41000004}, 0xc, &(0x7f0000000280)={&(0x7f0000001900)=ANY=[@ANYBLOB="040000009b6009e3ea275fd82ce92a68d226194839b6bdaa37569cde58d19f5c38196e6845cbb37c1568850e64187c7c72cd950c7a43f471c43a9e5c9440fc260c7e26fbb74837cf9cb0c920f1038ce4f0b555c16809bbdfb1192726a87b1bb6e3ff39e2d7bb89f4e33409df6cf4d4a5eec69aec8ca542da81f0", @ANYRES16=r2, @ANYBLOB="2c2925bd7000fbdbdf25050000000c000600020000000000000008000100000000000c00040005000000000000000c00060002000000000000000c00080000000000000000000c00080000000000000000000c000600000000000000000008000100000000000c000200ed00000000000000"], 0x78}, 0x1, 0x0, 0x0, 0x81}, 0x8018) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x30a, 0x0) recvmsg$can_bcm(r4, &(0x7f00000017c0)={&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000001700)=[{&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/62, 0x3e}, {&(0x7f0000001440)=""/234, 0xea}, {&(0x7f0000001540)}, {&(0x7f0000001580)=""/149, 0x95}, {&(0x7f0000001640)=""/146, 0x92}], 0x8, &(0x7f0000001780)=""/21, 0x15}, 0x2000) bind$can_raw(r3, &(0x7f0000000100), 0x10) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:40 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x1, 0x2040) ioctl$RTC_WIE_ON(r0, 0x700f) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r2 = semget(0x0, 0x2, 0x2) semctl$IPC_RMID(r2, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f00000000c0)={0x9, 0x9, 0x4, 0x4000, 0x7, {0x0, 0x7530}, {0x5, 0x2, 0x5, 0x8, 0x9, 0x40, "87415b52"}, 0x43337b31, 0x1, @userptr=0x3, 0x6, 0x0, r3}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) r5 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x80, 0x28a) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000280)={0x0, 0x80000}) openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcsa\x00', 0x2, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r6, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r6, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r6, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r6, 0x40086432, &(0x7f0000000300)=0x6) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0xffffffffffffffe0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x1, 0x76ee12a65aef1599, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffe}, 0x0, 0xffffffffffffffff, r5, 0x0) fcntl$setstatus(r7, 0x4, 0x42000) 00:21:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fusectl\x00', 0x0, &(0x7f0000000200)) 00:21:40 executing program 5: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040), &(0x7f0000000100)=0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x2, 0x124, 0x0, &(0x7f0000001140)="afa55ea5081d1dc7610da2290f9e", 0x0, 0x737, 0x0, 0xfffffffffffffcfc, 0xfffffffffffffd82, &(0x7f0000000000), &(0x7f00000003c0)="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"}, 0x28) 00:21:40 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000140), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) r2 = msgget(0x3, 0x248) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000000000)=0xe8) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) r8 = getpgrp(r0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000240)={{0x0, r3, 0xee00, r5, r7, 0x80, 0x7}, 0x0, 0x0, 0x2, 0x5, 0x7, 0x100000000, 0x800, 0x9, 0x3, 0x8001, r0, r8}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x80, 0x0, 0x5, 0x8001]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r9 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10280, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000300)={0x9d0000, 0x7, 0x7f, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990af7, 0xf15f, [], @ptr=0x80000000}}) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r10, 0x84, 0x7, &(0x7f0000000340)={0x3}, 0x4) fcntl$setstatus(r9, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:41 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001580)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x50, 0x12, [@generic="1b9da4bc43c5011d6db2601b694183bf5b6f6256b1a2b13dc6b70331e1", @generic="c135910f2bcc16c7ad0279730197579ada000cd68f90d991dc0eb662bc40fe5710fcb253da2170432cd29947"]}]}, 0x64}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001d40)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000000140)={0x14, r3, 0x1, 0x0, 0x0, {0xb}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x5000}, 0xc, &(0x7f0000000380)={&(0x7f00000008c0)={0x1f4, r3, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6ed}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe48}]}, @TIPC_NLA_MEDIA={0x50, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xfffffffd}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x235, @mcast2, 0x7fff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x974a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8d85}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4e}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xb941}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1efe}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c4, r3, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x89}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x831}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5d7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb913}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x701}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffd}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff8}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3fd3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xdf3}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xd550}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x5}, 0xd6f7c18bf3cdaf45) 00:21:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) 00:21:41 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) [ 1976.734599][ T27] audit: type=1804 audit(1577406101.789:395): pid=25318 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=16961 res=1 00:21:41 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() r0 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(0xffffffffffffffff, &(0x7f0000000140), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/202, 0xffffff4e}], 0x10000000000000b3, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x80, 0x0, 0x5, 0x8001]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10280, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:21:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_opts(r1, 0x0, 0x9, &(0x7f00000000c0)=""/37, &(0x7f0000000100)=0x25) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) socket$inet(0xa, 0x801, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000004880)={r5}, &(0x7f0000000240)=0xfffffffffffffdb1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f00000001c0)=ANY=[@ANYRES32=r5, @ANYBLOB="faff6300394f504edc00a7758ce1df376fd81fd56b6234afe3f18fef26d326eabcbb03c5b9f3e9ece49dd79f165ab69a22c936270ba9791ee5a286eeb678ee9d06f8cc7ed91775e6aacc1fa598beb55b7e07af46ab89d66c57d398ec794058cfea3d165ccaf953"], 0x6b) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100), 0xffffffffffffe43, 0x0, 0xffffffffffffff84}, 0x40004) r6 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x30a, 0x0) accept4$x25(r6, 0x0, &(0x7f0000000180), 0x100400) 00:21:42 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) 00:21:44 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x1, 0x0) getsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f0000000100), &(0x7f0000000140)=0x4) 00:21:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) 00:21:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r3, 0x0) 00:21:44 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() pipe(&(0x7f0000000400)={0xffffffffffffffff}) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000440), &(0x7f0000000480)=0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x406, r2) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000180)={0xfffffffc, 0x1, 0x4}) madvise(&(0x7f0000290000/0x4000)=nil, 0x4000, 0x7) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) ptrace$getregset(0x4204, r4, 0x1, &(0x7f0000000280)={&(0x7f0000000500)=""/4096, 0x1000}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) open(&(0x7f0000000100)='./file0\x00', 0xb8004, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) ioctl$RTC_PLL_GET(r5, 0x80207011, &(0x7f00000000c0)) openat$cgroup_subtree(r5, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x30a, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x9d4, @local, 0xfffffff8}, @in6={0xa, 0x4e20, 0x10001, @ipv4={[], [], @multicast1}, 0x1}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e20, 0x401, @mcast2, 0x2}], 0x74) 00:21:44 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000140), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x80, 0x0, 0x5, 0x8001]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) openat$cgroup_subtree(r2, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10280, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) 00:21:44 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f0000000300)=ANY=[], 0x6) 00:21:44 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 00:21:45 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x41000004}, 0xc, &(0x7f0000000280)={&(0x7f0000001900)=ANY=[@ANYBLOB="040000009b6009e3ea275fd82ce92a68d226194839b6bdaa37569cde58d19f5c38196e6845cbb37c1568850e64187c7c72cd950c7a43f471c43a9e5c9440fc260c7e26fbb74837cf9cb0c920f1038ce4f0b555c16809bbdfb1192726a87b1bb6e3ff39e2d7bb89f4e33409df6cf4d4a5eec69aec8ca542da81f0", @ANYRES16=r2, @ANYBLOB="2c2925bd7000fbdbdf25050000000c000600020000000000000008000100000000000c00040005000000000000000c00060002000000000000000c00080000000000000000000c00080000000000000000000c000600000000000000000008000100000000000c000200ed00000000000000"], 0x78}, 0x1, 0x0, 0x0, 0x81}, 0x8018) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x30a, 0x0) recvmsg$can_bcm(r4, &(0x7f00000017c0)={&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000001700)=[{&(0x7f0000000380)=""/26, 0x1a}, {&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/62, 0x3e}, {&(0x7f0000001440)=""/234, 0xea}, {&(0x7f0000001540)}, {&(0x7f0000001580)=""/149, 0x95}, {&(0x7f0000001640)=""/146, 0x92}], 0x8, &(0x7f0000001780)=""/21, 0x15}, 0x2000) bind$can_raw(r3, &(0x7f0000000100), 0x10) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x14}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 00:21:45 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 00:21:46 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000140), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x80, 0x0, 0x5, 0x8001]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10280, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) 00:21:47 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x2, 0x3, 0xff) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:47 executing program 5: poll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x4, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/204, 0xcc}, {0x0}, {0x0}], 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1) shutdown(r2, 0x0) shutdown(r0, 0x0) 00:21:47 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7, 0x4d, 0x1}, 0x7) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x200000, 0x0) bind$vsock_stream(r2, &(0x7f0000000180)={0x28, 0x0, 0x0, @hyper}, 0x10) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0, 0x0, &(0x7f0000000300)={0x7, 0x3}, 0x0, 0x0, &(0x7f00000003c0)={0x1, 0x6, 0x3}, &(0x7f0000000400)=0xbe, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x3}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r4, 0x10, &(0x7f00000005c0)={&(0x7f0000000240)=""/103, 0x67, r5}}, 0x10) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$netrom_NETROM_IDLE(r6, 0x103, 0x7, &(0x7f0000000700)=0x1f, 0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x42442, 0x0) ioctl$PERF_EVENT_IOC_ID(r7, 0x80082407, &(0x7f0000000100)) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='trusted.overlay.opaque\x00', &(0x7f00000006c0)='y\x00', 0x2, 0x2) 00:21:47 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) 00:21:48 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_dev$media(0x0, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000140), 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/217, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000516000/0x2000)=nil, 0x2000, 0x8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0x80, 0x0, 0x5, 0x8001]}) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x2000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x3) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000000)={0x100000000}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10280, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r4, 0x0, 0x0) ioctl$SG_SET_DEBUG(r4, 0x227e, &(0x7f0000000180)=0x1) 00:21:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) getpid() 00:21:48 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) 00:21:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, 0x0) 00:21:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 00:21:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 00:21:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(0x0, 0x0, 0x4e) recvfrom$inet(r0, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsync(r1) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 00:21:49 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 00:21:50 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) r0 = epoll_create1(0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x3) 00:21:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000140)=[{}], 0x1, 0x4e) recvfrom$inet(r0, 0x0, 0xa1720495f3f7f40, 0x0, 0x0, 0x800e00516) fsync(0xffffffffffffffff) recvfrom$inet(r0, 0x0, 0x2c0, 0x0, 0x0, 0x800e00510) shutdown(r0, 0x0) 00:21:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 00:21:50 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000000c0)) 00:21:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) connect$inet6(r2, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f00000000c0)={0x8000, 0x7ff, 0x2}) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="ce013000de2a0174d00000000000000000000000000000003fa2793d15af857521146ddc0983f4f260df7eb3151d429a067bb1dd115df3945db66429ff9b", @ANYRES16=r4, @ANYBLOB="050c29bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x84) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x44100, 0x0) ioctl$EVIOCSMASK(r5, 0x40104593, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x44100, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x44100, 0x0) ioctl$EVIOCSMASK(r7, 0x40104593, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x44100, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x5000}, 0xc, &(0x7f0000000380)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="24a527bd7000fcdbdf2505000000080001000000000008000100000000000c00040009000000000000003c00070008000100", @ANYRES32, @ANYBLOB="0464850e", @ANYRES32=r5, @ANYBLOB="eda32d", @ANYRES32=r6, @ANYBLOB="080001cb25aa4851f3dbb7d3460300", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100000000000c00050004000000000000000c0005000800000000000000"], 0x11}, 0x1, 0x0, 0x0, 0x4000000}, 0x20044880) r9 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r9, &(0x7f0000000140), 0x30a, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r4, 0x2, 0x6, 0x25dfdbfe, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x60}}, 0x8040) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r10, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r10, 0x0, r11) 00:21:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 00:21:50 executing program 5: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000040)=""/247, 0xf7}], 0x1) shutdown(r2, 0x0) shutdown(r0, 0x0) 00:21:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2a) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r4 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r6 = accept$alg(r5, 0x0, 0x0) sendmmsg(r6, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 00:21:51 executing program 4: 00:21:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 00:21:51 executing program 4: 00:21:51 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 00:21:51 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 00:21:52 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 00:21:52 executing program 5: poll(&(0x7f0000000140)=[{}, {}, {}], 0x3, 0x8080000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) r1 = dup(r0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/136, 0x88}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 00:21:53 executing program 0: inotify_init1(0x1800) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r0, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x9db76d7156c9f505}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x1, {0x26c8, 0x3ff, "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", 0x4, 0x1, 0x5, 0x5b, 0xfa, 0x1f, 0xfb, 0x1}, r2}}, 0x128) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x40, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) move_pages(r4, 0x2, &(0x7f0000000180)=[&(0x7f0000243000/0x1000)=nil, &(0x7f0000024000/0x3000)=nil], &(0x7f0000000100)=[0x40, 0xea43, 0x2, 0x0, 0x400, 0xae48], &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x4) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 00:21:53 executing program 3: set_mempolicy(0x4000, &(0x7f0000001500)=0x1, 0x6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x30a, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000001540)=0x7f, 0x4) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc1800) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f00000004c0)=0xc3b6, 0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), &(0x7f0000000280)=[&(0x7f0000000140)='posix_acl_access\\em0}{system]keyring#!wlan0wlan1&\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='cpuset/&-^wlan0-,)systemvboxnet0ppp0-\x00', &(0x7f0000000200)='wlan1\x00', &(0x7f0000000240)='Esecurity$^user#&lo,\'GPL/\x00']) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0xfd, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x8}, 0x8011, 0x0, 0xfffffffc, 0x2, 0x4, 0xfffffffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) ioctl(r3, 0x81, &(0x7f00000003c0)="671c9115f9d63811bdea0334863805cad3ebff1fc29b2c91d39f5777d5f5a23f9a9abd1a3e43eeb7c02617821f26424c5f22c04f41118863d8014b") socket(0x0, 0x803, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x401, 0x842000) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x100) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x400, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r5, 0x5000aea5, &(0x7f0000000500)={[0x1f, 0x7ff, 0x81, 0x0, 0x1, 0x5, 0x4800, 0x6, 0xc142, 0xbc3c, 0x9, 0x5, 0x7ff, 0x10000, 0x5, 0x800, 0x81, 0xffffffff, 0x4, 0x400, 0xdcb, 0x7, 0xd95, 0xfffffff8, 0x4, 0x9, 0x1, 0x1, 0x6, 0x1f, 0x100, 0x60f, 0x60d7, 0xfff, 0x10, 0x45, 0xfffffffd, 0x4, 0x1, 0xfffffffd, 0x6, 0x3, 0x7, 0xa29c, 0x3, 0xfff, 0x43f, 0x4, 0x0, 0x80, 0x5, 0x401, 0x5136, 0x7, 0x5, 0x5, 0x3, 0x8, 0x401, 0x400, 0x2, 0x3, 0x8, 0x200, 0xc879, 0xfff, 0x1, 0x100, 0x0, 0x8, 0x1f, 0x3f, 0x7, 0x7, 0x8, 0x1f, 0x3, 0x7fff, 0x200, 0x9, 0x25, 0x8, 0x81, 0x100, 0x10000, 0x0, 0x10000, 0x5, 0xdc, 0x7, 0x10000, 0xff, 0x1101, 0x94, 0x9, 0xad87, 0x3, 0x2, 0xfffffffe, 0x13, 0x3f, 0x5, 0x3, 0x0, 0x8, 0x0, 0x0, 0xffff, 0x5, 0x73aa, 0x4, 0x61, 0x4, 0x6, 0xffffffff, 0x14c, 0x4, 0x10a7, 0x81, 0x7, 0x3f, 0x2, 0x8, 0x800, 0x8, 0x3ff, 0x6, 0x9, 0x7, 0x6, 0xd0, 0x1, 0x9, 0x400, 0x10001, 0x3, 0x5, 0x0, 0x8001, 0x20, 0xffffffff, 0x0, 0x4, 0x800, 0x1ff, 0x8, 0x100, 0x100, 0x4, 0xffff, 0x7f, 0x9, 0x6, 0x2, 0x7ff, 0x3, 0x1, 0xff, 0x1ff, 0x5, 0x5fd, 0x1, 0x7f, 0x1, 0x85, 0x88dc, 0x8, 0x723, 0x400, 0x0, 0x4, 0x10000, 0x0, 0x558, 0x3, 0x3f, 0x80, 0xfc, 0x3, 0x10001, 0x9, 0x80000000, 0xc5b, 0x90, 0x8, 0x200, 0x5, 0x6, 0x1, 0x7, 0x4, 0x5, 0x6, 0x7, 0x1, 0x4, 0x9, 0x6, 0xfe000000, 0x1, 0x101, 0x6, 0x9, 0x1f, 0x2, 0x401, 0x205, 0x800, 0x475, 0x4, 0x9, 0x2, 0x6, 0xd294, 0x4, 0x1, 0x3, 0x5, 0x2, 0x5, 0x5, 0x2, 0x1d2, 0x1f, 0x2, 0x7f, 0xfa, 0x4, 0xd6a, 0x0, 0x9, 0x1b7, 0x8, 0xfffffff8, 0x6, 0xffff, 0x2, 0x0, 0x9, 0x8, 0x80000001, 0x1f, 0x5d312710, 0x4, 0x7, 0x9, 0x5, 0x5, 0x200001, 0x0, 0x3ff, 0x1, 0x897, 0xe99, 0x9, 0x1, 0x800, 0x8, 0x3, 0x5, 0x0, 0x8, 0x2, 0x401, 0x4, 0x54f, 0x0, 0x5, 0x9, 0x3, 0x8, 0x80, 0x3, 0x5, 0xfffff67a, 0x4, 0x10000, 0x9cb, 0x7, 0x1, 0x2, 0x9, 0x1000, 0x5, 0xfff, 0x4, 0x7, 0x5, 0x3aeb307a, 0x1000, 0x400, 0x8, 0x7, 0x1, 0x2, 0xfffffffd, 0x7fff, 0x9, 0x0, 0x1, 0x61a, 0xfff, 0x2, 0xabab, 0x3, 0x7, 0x0, 0x5, 0x9, 0x1, 0xfffff000, 0x2, 0x6, 0x9, 0x1ff, 0xf16aea, 0x3, 0x4, 0x400, 0x7, 0x8, 0x3, 0x3, 0x50e2, 0x4, 0x8000, 0x7fffffff, 0x100, 0xff, 0xb7, 0x0, 0xd3e, 0xec3, 0x10001, 0x2, 0x0, 0x6, 0x0, 0x7, 0x1, 0x4, 0x9, 0x5, 0xfffffff7, 0x9, 0x7fffffff, 0x101, 0x8, 0x51, 0x200, 0xd5, 0xfffffff7, 0x1000, 0x6, 0xac81, 0x0, 0x1, 0xd9, 0x8, 0x7, 0xf2a, 0x8, 0x7, 0x7, 0x7, 0xff, 0x400, 0x0, 0x0, 0x1, 0x9, 0x6, 0x7, 0x4, 0x9, 0x1d, 0x7fffffff, 0x7, 0x8, 0x6, 0xb5f2, 0x2, 0x4, 0xa668, 0x3f, 0x6, 0x1ff, 0x2, 0x3ff, 0x0, 0x5, 0x1, 0x0, 0xf1c8, 0x80c7, 0x1000, 0x1, 0x7, 0x9, 0xf524, 0x7, 0x0, 0x80, 0x1, 0x0, 0x0, 0x6, 0x100, 0x9, 0x100, 0xffffff80, 0x8, 0x3, 0x1, 0x3, 0x8, 0xfffffbff, 0x7, 0x1, 0x3f, 0x9, 0x3, 0xffff, 0x4, 0x70f, 0x0, 0x0, 0x5, 0x1f, 0x3, 0x3ff, 0xffff0000, 0x1ff, 0x4, 0x2e, 0x7, 0x7fff, 0x100, 0x7, 0x7, 0x5, 0x7fff, 0x1, 0x5, 0xfff, 0x71, 0x7fff, 0x3ff, 0x0, 0x6, 0x3ff, 0xfffffff8, 0x1ff, 0x631, 0x2, 0xf29b, 0x0, 0x20, 0xb653, 0x80, 0xeb46, 0xfffffeff, 0xff, 0x33ea, 0x1e8, 0x94d7, 0xff, 0xdeb, 0x6d9, 0x1, 0x40, 0xffff, 0xde0, 0x646, 0x800, 0x6, 0x2, 0x0, 0x5, 0x0, 0x8, 0x1, 0xff, 0x3f, 0xffffffff, 0x81, 0x4, 0x3fb, 0x10000, 0x21, 0x756, 0x4, 0x9, 0x7, 0x100, 0xffff7fff, 0x1, 0x1, 0x8000, 0x3, 0x8, 0x196, 0x58, 0x401, 0x7, 0xf99, 0x1, 0x37, 0xffffffff, 0x4c, 0x1041, 0x5, 0x1ff, 0x20, 0x0, 0x8, 0x7ff, 0x0, 0x1, 0x403, 0x20, 0x0, 0x2, 0x8, 0x5, 0xaf2, 0xffffffff, 0x9, 0x67, 0x4, 0x10000, 0xff, 0xe8, 0x8, 0x3, 0x8, 0x6, 0x3, 0xffff, 0x1, 0x2, 0x9, 0x2a1e, 0x7fff, 0x7, 0x80000001, 0x2, 0x7, 0x86d, 0x81, 0x2, 0x1f, 0x2, 0x7, 0x101, 0xff, 0x10001, 0x984b0000, 0x5, 0xfffffe00, 0x2, 0x0, 0x2, 0xfffff92d, 0x100, 0x0, 0x7ef2, 0x4, 0x0, 0x6, 0xfff, 0xfb, 0x2, 0x5, 0x80000000, 0x1, 0x7fffffff, 0x95c1, 0x0, 0x5, 0x8, 0x1, 0xcefc, 0x200, 0x4, 0x3ff, 0x6bab, 0x3f, 0x1, 0x7, 0x4, 0xe1fe, 0x401, 0xffff7fff, 0x1f, 0x5c, 0x0, 0x20, 0x6, 0xfffffff8, 0x6, 0x100, 0x4, 0x8a0f, 0x6958000, 0x3f, 0xde, 0x0, 0x0, 0x5, 0x1, 0x1, 0x7, 0x101, 0x5, 0x24e637a7, 0x1000, 0x5, 0xfffffffa, 0x8, 0x4, 0x3f, 0x2, 0x8, 0x9, 0x6, 0x6, 0x695, 0x5, 0x3ff, 0x4, 0x100, 0x6, 0x3, 0x34f1, 0x100000, 0x4, 0x1, 0x0, 0x80000000, 0x7b, 0x1, 0x1, 0x10001, 0x0, 0x800, 0x0, 0x1, 0x446, 0xfffffffb, 0xe74, 0x2, 0x10000, 0x1f, 0x8, 0x3, 0x4, 0x7fff, 0x10000, 0xfe, 0x2, 0x4, 0x5, 0x9, 0xffffffc0, 0x1, 0x100, 0xffff, 0xb138, 0x5, 0x661bbae5, 0x7, 0x9, 0x0, 0x1, 0x2, 0x2800000, 0x38000000, 0x1, 0x5865, 0x3, 0xe2, 0x0, 0x7fffffff, 0x1000, 0x8, 0xba, 0x6, 0xa8fa, 0x7, 0xffff8008, 0x1000, 0x1, 0x180000, 0xffffffff, 0x3, 0x400, 0x3, 0x53b, 0x80, 0x3, 0x1000, 0x2, 0x5, 0x5, 0x6, 0x2, 0x401, 0xfffffffb, 0x7, 0x40000000, 0x4, 0x7, 0xf2f4, 0x4000, 0xffffeea1, 0x400, 0x7f, 0x5, 0x0, 0x8b20, 0x9, 0x2, 0x7, 0x0, 0x1, 0x6, 0x4, 0x6, 0x5, 0x0, 0x0, 0x800, 0x8, 0x0, 0x0, 0xff, 0x1ff, 0x3, 0x7, 0x78e, 0x1, 0x401, 0x80000001, 0x7, 0x7fffffff, 0x5, 0x9, 0x3, 0x2, 0x7179, 0x0, 0x2, 0x4, 0x3, 0x6, 0x8, 0x6, 0x100, 0x5, 0x62, 0x2, 0x4, 0xfff, 0xd38, 0x1, 0xffffffff, 0x800, 0x8, 0x2, 0x1, 0x0, 0x1, 0x20000000, 0x3, 0xfffffffc, 0x1f, 0x1, 0x2, 0x6, 0x65a, 0x3, 0x8000, 0x1, 0xfffffe01, 0x0, 0xa9500000, 0x6, 0x6, 0x3, 0xb820, 0x1, 0x9, 0x80, 0x5, 0x401, 0xa6, 0x800, 0xffff, 0x3f, 0x5, 0x1, 0x2, 0x8000, 0x80000000, 0xc9, 0x2, 0x4, 0x2af, 0x899, 0x4, 0x10001, 0x0, 0x3, 0x4, 0x4, 0x10001, 0xffffff01, 0x5530, 0x0, 0x7fffffff, 0x5fc, 0x3, 0x5, 0x5, 0x1, 0x7, 0x2, 0x400, 0xc8, 0xfcc, 0x87e1, 0xb77, 0x9, 0x6, 0x7f, 0x3916, 0x0, 0x1ff, 0x400, 0xffffffff, 0x4, 0x80000001, 0x2, 0xfffffffb, 0x4, 0x3721, 0x6, 0xfffffffd, 0x0, 0x8, 0x6, 0x5, 0x8001, 0x7, 0x7, 0x1000, 0x2c, 0x7, 0x0, 0x7f, 0x4, 0x7, 0x3, 0xff, 0x10000, 0x3, 0x21a014fd, 0x8001, 0x1657, 0x4, 0x8, 0x2, 0x81, 0x401, 0x0, 0x1, 0x4, 0x8000, 0x1, 0x5, 0x1, 0xffff0dbb, 0x80000001, 0x4, 0x80, 0x0, 0x8, 0xffffffff, 0x9, 0xc8, 0x0, 0x8, 0x80000000, 0x6, 0x0, 0x200, 0x9, 0x101, 0x2, 0x7, 0xc0000000, 0x6, 0x8, 0x7fff, 0x41, 0x9, 0x3, 0x6, 0x6ca, 0x338, 0x1, 0x0, 0x5, 0x2, 0x9, 0x8, 0x5, 0xd1fd, 0x9, 0x3, 0x7f, 0x8000, 0x9, 0x3, 0x5, 0x9, 0x3, 0x5, 0x0, 0x2, 0x73d, 0x3, 0x8, 0x3f, 0x400, 0x1000, 0x1, 0x8, 0x66, 0x4, 0x1, 0x20, 0x5, 0xf4, 0x7, 0x0, 0x87, 0xffff597c, 0x7ff, 0xffff, 0xd2, 0x7ff, 0xfff, 0x200, 0x8, 0xc47, 0x5, 0x101, 0x1, 0x8, 0x40, 0x0, 0xffff, 0x5, 0x3, 0xcf7, 0xff, 0x0, 0x2, 0x7, 0x400, 0x5, 0x6, 0x8, 0x101, 0x5, 0x200000, 0x101, 0xfffffffb, 0x101, 0x5, 0x8, 0x10001, 0x8d, 0x7, 0x0, 0x3, 0xa83, 0xffffffff, 0x0, 0x401, 0x20, 0x9, 0x8c86, 0x5, 0xef, 0x5bc6a8a5, 0x7, 0x0, 0x2, 0x3ff, 0x81, 0x7f, 0x1, 0x3f, 0x8, 0x80000001, 0x10000, 0x5, 0x0, 0x0, 0xc90, 0x0, 0x5, 0x8c1, 0x5, 0xcd0, 0x2fe00000, 0x0, 0x0, 0x6, 0x9, 0x5]}) ioctl$SNDCTL_DSP_SETTRIGGER(r4, 0x40045010, &(0x7f0000000300)=0x20) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r6 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0x1f, 0x4002) ioctl$VFIO_IOMMU_MAP_DMA(r6, 0x3b71, &(0x7f0000000380)={0x20, 0x0, 0x4, 0x7, 0x4}) 00:21:53 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) getpid() clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 00:21:53 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) 00:21:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) 00:21:54 executing program 4: 00:21:54 executing program 5: 00:21:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 00:21:54 executing program 4: 00:21:54 executing program 5: 00:21:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 00:21:54 executing program 4: 00:21:54 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r3 = dup(r1) r4 = socket$inet(0xa, 0x801, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000004880)={r6}, &(0x7f00000048c0)=0xc) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f00000000c0)=r6, 0x4) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 1990.034835][ T27] audit: type=1804 audit(1577406115.089:396): pid=25560 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir245543488/syzkaller.rTGrGx/1102/file0" dev="sda1" ino=17114 res=1 [ 1990.756617][ T27] audit: type=1804 audit(1577406115.809:397): pid=25566 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir245543488/syzkaller.rTGrGx/1102/file0" dev="sda1" ino=17114 res=1 00:21:56 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0xecd25000) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:56 executing program 4: 00:21:56 executing program 5: 00:21:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, 0x0, 0x0) 00:21:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, 0x0}, 0x0) 00:21:56 executing program 4: 00:21:56 executing program 5: 00:21:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, 0x0}, 0x0) 00:21:56 executing program 5: 00:21:56 executing program 4: 00:21:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, 0x0}, 0x0) 00:21:58 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) umount2(0x0, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) r1 = memfd_create(&(0x7f00000000c0)='GPL\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000180)='setg.\xb4\x80\xf1\f\x97\xa5F\x1d\xd8roups\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') 00:21:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) shmget(0x3, 0x2000, 0x80, &(0x7f00003dc000/0x2000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:58 executing program 4: 00:21:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:21:58 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) r1 = socket$inet6(0xa, 0x5, 0x8) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x9, 0x400500) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000240)={0x0, 0x0, 0x4}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000004c0), 0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r6 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r6, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r6, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r6, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r6, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r6, 0x0, 0x0) ioctl$TCFLSH(r6, 0x540b, 0x1) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}, 0xffffffff}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000300)={0xc27, 0x0, 0x3013, 0x3, 0x6, {0xfffffff9}}) renameat2(0xffffffffffffffff, 0x0, r4, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000280)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f00000002c0)={r3, r7, 0x401}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x003;\xb6n\\\x9d\x8f\xdf\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x44000) getsockname$packet(r8, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$inet(0xffffffffffffffff, &(0x7f0000000080)="aa29742c35aa7cda7fcdbc28b2aeb2480e91b032649fa23b53fe1c1eaefe4288900a8cfbe820f9936972b3f08a58e2c98e2453d7412627497e0a3a5a730b09fb0e498f9c96d7c9b09395b7e2b3c09c308857f1bb5f7e6987265ae133dece07aa30e3d28b5be5dff994de8a52eef00d276029d6f7a0e923cbfe67bbe84ad81ba068dddb5f98a744f5", 0x88, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) 00:21:58 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$xdp(r1, &(0x7f0000000180)={0x2c, 0xcf074166b75a6133, r2, 0x31}, 0x10) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x343, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xfffffffe}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:21:58 executing program 5: 00:21:58 executing program 1: 00:21:58 executing program 4: 00:21:58 executing program 2: 00:21:58 executing program 5: 00:21:58 executing program 1: 00:21:58 executing program 4: 00:21:59 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x5) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000000c0)) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x7800) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:21:59 executing program 2: 00:21:59 executing program 1: 00:21:59 executing program 5: 00:21:59 executing program 4: 00:21:59 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x20408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x80, 0x4000000000000, 0x0, 0x0, 0xb03, 0xfffffffe}, 0x0, 0xffffffffffffffff, r1, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000004880)={r5}, &(0x7f00000048c0)=0xc) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x8, 0x0, 0x2, 0x1000, 0x4, 0x101, 0xfffffff9, {r5, @in6={{0xa, 0x4e23, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x27}}}}, 0x9, 0x2, 0x9, 0x800, 0xffffffff}}, &(0x7f00000001c0)=0xb0) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000200)={r6, 0x80, 0x2, 0x2}, 0x10) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:00 executing program 2: 00:22:00 executing program 5: 00:22:00 executing program 4: 00:22:00 executing program 1: 00:22:00 executing program 2: 00:22:00 executing program 4: 00:22:01 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/dlm-monitor\x00', 0x8540, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000001600)={0x7, [0x8, 0x9, 0x0, 0x40, 0x7ff, 0x6d, 0x3]}, 0x12) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:01 executing program 5: 00:22:01 executing program 1: 00:22:01 executing program 4: 00:22:01 executing program 2: 00:22:01 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x82c00) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:01 executing program 4: 00:22:01 executing program 2: 00:22:01 executing program 1: 00:22:01 executing program 5: 00:22:02 executing program 4: 00:22:02 executing program 2: poll(&(0x7f0000000140)=[{}, {}, {}], 0x3, 0x8080000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) r1 = dup(r0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/136, 0x88}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x40042) recvfrom$inet(r0, 0x0, 0x1000001ab, 0x0, 0x0, 0x800e004e1) shutdown(r1, 0x0) 00:22:03 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x0, 0x5) 00:22:03 executing program 1: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x10101, 0x0, 0x0, 0x800e00809) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000004c0)=""/120, 0x78}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) r3 = dup(r2) shutdown(r3, 0x0) 00:22:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x50000}]}) r0 = signalfd(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSISO7816(r0, 0xc0285443, 0x0) 00:22:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$KDSIGACCEPT(r1, 0x4b4e, 0x35) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r0, 0x4, 0x41000) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) getpgid(r2) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) 00:22:03 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff80, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) ioctl$USBDEVFS_RESET(r2, 0x5514) ptrace$setopts(0x4206, r1, 0x3f, 0x2) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:03 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:22:03 executing program 5: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000068fe8)="ff0204000000000100000000000000000000000000000205", 0x18) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r4, @ANYRES16=r5], 0x3}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2040000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@deltfilter={0x84, 0x2d, 0x400, 0x70bd27, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x1, 0x4}, {0xc, 0x1fcf413ac758650}, {0x0, 0x9}}, [@TCA_RATE={0x8, 0x5, {0x1, 0x3f}}, @TCA_RATE={0x8, 0x5, {0x1}}, @filter_kind_options=@f_rsvp6={{0xc, 0x1, 'rsvp6\x00'}, {0x2c, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @mcast1}, @TCA_RSVP_DST={0x14, 0x2, @remote}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_CHAIN={0x8, 0xb, 0x5}, @TCA_CHAIN={0x8, 0xb, 0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x10) rseq(&(0x7f0000000000)={0x0, 0x0, 0x0, 0xb}, 0x20, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000008c0)=@dstopts={0x0, 0x20, [], [@pad1, @generic={0x0, 0xe8, "598bab59c2e4e90d163e4f565546167977dec9b224c6a511389dbea835903dea7d693c276be05c6e1a53f70b2d65231691cee211c076d2555166abc0f35a5da072af3feaf0b57adfb2baf9119d697e94f4571f8cb0b05bc920bef5637bab78b0f79c50d9c7d676cd1d76d14634f5546ac1a30c366fe0d903a7cbb388ff4db23964899edcbc45e530715015d2b87e23d45d4fb8d1e7465ac3a872b129815f8416dfdf9349b5f244557942f54fc2bdedab0bea2346fa5aa1bef59717f348e9aacce3d0b059ebc7266283c29e3d55877f5096c3177e9f652eb85c16c70a4c8863d3ddef0cb68784c31f"}, @calipso={0x7, 0x8}, @padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x108) sendto$inet6(r0, &(0x7f0000000380)="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", 0x479, 0x0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 00:22:03 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x6, 0x1, [], '\x00'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], '&\x00\x00'}]}}, &(0x7f0000000380)=""/249, 0x36, 0xf9, 0x8}, 0x20) io_uring_setup(0x704, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x0, 0x9e}) [ 1998.721291][T25740] FAULT_INJECTION: forcing a failure. [ 1998.721291][T25740] name failslab, interval 1, probability 0, space 0, times 0 [ 1998.796321][T25740] CPU: 1 PID: 25740 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 1998.805019][T25740] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1998.815079][T25740] Call Trace: [ 1998.818372][T25740] dump_stack+0x11d/0x181 [ 1998.822716][T25740] should_fail.cold+0xa/0x1a [ 1998.827341][T25740] __should_failslab+0xee/0x130 [ 1998.832271][T25740] should_failslab+0x9/0x14 [ 1998.836783][T25740] kmem_cache_alloc_node+0x39/0x660 [ 1998.841993][T25740] __alloc_skb+0x8e/0x360 [ 1998.846340][T25740] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1998.852611][T25740] ? netlink_autobind.isra.0+0x135/0x170 [ 1998.855291][T25748] BPF:[2] Invalid kind:0 [ 1998.858244][T25740] netlink_sendmsg+0x667/0x8b0 [ 1998.858263][T25740] ? netlink_unicast+0x4d0/0x4d0 [ 1998.858404][T25740] sock_sendmsg+0x9f/0xc0 [ 1998.858469][T25740] ____sys_sendmsg+0x49d/0x4d0 [ 1998.878385][T25749] BPF:[2] Invalid kind:0 [ 1998.881498][T25740] ___sys_sendmsg+0xb5/0x100 [ 1998.881532][T25740] ? __fget+0xb8/0x1d0 [ 1998.894469][T25740] ? __fget_light+0xaf/0x190 [ 1998.899068][T25740] ? __fdget+0x2c/0x40 [ 1998.903152][T25740] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1998.909400][T25740] __sys_sendmsg+0xa0/0x160 [ 1998.913973][T25740] __x64_sys_sendmsg+0x51/0x70 [ 1998.918746][T25740] do_syscall_64+0xcc/0x3a0 [ 1998.923261][T25740] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1998.929168][T25740] RIP: 0033:0x45a919 [ 1998.933073][T25740] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1998.952679][T25740] RSP: 002b:00007f8c16509c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1998.961087][T25740] RAX: ffffffffffffffda RBX: 00007f8c16509c90 RCX: 000000000045a919 [ 1998.969061][T25740] RDX: 0000000000000000 RSI: 0000000020498000 RDI: 0000000000000003 [ 1998.977101][T25740] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1998.985076][T25740] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c1650a6d4 00:22:04 executing program 5: syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f0000000140)='./file2\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000005376b164ff89a4600ae9043699c738ee5261d1c06f99f66f53f52acd43b49619e1a692d30fe368122c00c0b4fb50ff769c065574e5f175c3cb99e217cacf5e7d580e38e7682f12999a3c3fbfbd724bb4bfb2855428833a9e53968c65b147df470638a3ea1a78836100d9eae6adc1ff26bd265832e314138d94918785cfd7f64603bd2b04fd724ccfb8bf802e637bd254f334b239bc945dad204fcadf058747d2303770381185a5b5209f07ba8d1136ffe6751fdcaf30"]) 00:22:04 executing program 4: openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x71a1c089193b9f65, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$inet6(0xa, 0x4, 0x40) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@remote, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000009a40)=0xb0) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) r4 = socket$unix(0x1, 0x7, 0x0) r5 = getpgrp(0xffffffffffffffff) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fstat(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) syz_init_net_socket$x25(0x9, 0x5, 0x0) recvmmsg(r0, &(0x7f0000009a80)=[{{&(0x7f0000000740)=@ipx, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000980)=""/191, 0xbf}, {&(0x7f0000000a40)=""/187, 0xbb}, {&(0x7f0000000b00)=""/223, 0xdf}, {&(0x7f0000000440)=""/47, 0x2f}, {&(0x7f0000000c00)=""/67, 0x43}, {&(0x7f0000000c80)=""/126, 0x7e}, {&(0x7f0000000d00)=""/163, 0xa3}, {&(0x7f0000000500)=""/29, 0x1d}], 0x8}, 0x8}, {{&(0x7f0000000e40), 0x80, &(0x7f0000003280)=[{&(0x7f0000000ec0)=""/200, 0xc8}, {&(0x7f0000000fc0)=""/36, 0x24}, {&(0x7f0000001000)=""/142, 0x8e}, {&(0x7f00000010c0)=""/125, 0x7d}, {&(0x7f0000001140)=""/168, 0xa8}, {&(0x7f0000001200)=""/64, 0x40}], 0x6, &(0x7f0000003300)=""/163, 0xa3}, 0xb4}, {{0x0, 0x0, &(0x7f0000004680)=[{&(0x7f00000033c0)=""/128, 0x80}, {&(0x7f0000003440)=""/31, 0x1f}, {&(0x7f0000003480)=""/73, 0x49}, {&(0x7f0000003500)=""/95, 0x5f}, {&(0x7f0000003580)=""/226, 0xe2}, {&(0x7f0000003680)=""/4096, 0x1000}], 0x6, &(0x7f0000004700)=""/41, 0x29}, 0x1000}, {{&(0x7f0000004740)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000004840)=[{&(0x7f00000047c0)=""/75, 0x4b}], 0x1}, 0x3ff}, {{&(0x7f0000004880)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000006c40)=[{&(0x7f0000004900)=""/220, 0xdc}, {&(0x7f0000004a00)=""/4096, 0x1000}, {&(0x7f0000005a00)=""/101, 0x65}, {&(0x7f0000005a80)=""/49, 0x31}, {&(0x7f0000005ac0)=""/227, 0xe3}, {&(0x7f0000005bc0)=""/4096, 0x1000}, {&(0x7f0000006bc0)=""/74, 0x4a}], 0x7}, 0xffffffff}, {{&(0x7f0000006cc0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000007100)=[{&(0x7f0000006d40)=""/28, 0x1c}, {&(0x7f0000006d80)=""/207, 0xcf}, {&(0x7f0000006e80)=""/136, 0x88}, {&(0x7f0000006f40)=""/1, 0x1}, {&(0x7f0000006f80)=""/240, 0xf0}, {&(0x7f0000007080)=""/102, 0x66}], 0x6, &(0x7f0000007180)=""/98, 0x62}, 0xa37f}, {{&(0x7f0000007200)=@nfc_llcp, 0x80, &(0x7f0000007440)=[{&(0x7f0000007280)=""/230, 0xe6}, {&(0x7f0000007380)=""/32, 0x20}, {&(0x7f00000073c0)=""/100, 0x64}], 0x3, &(0x7f0000007480)=""/200, 0xc8}, 0x40}, {{&(0x7f0000007580)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f00000099c0)=[{&(0x7f0000007600)=""/4096, 0x1000}, {&(0x7f0000008600)=""/4096, 0x1000}, {&(0x7f0000009600)=""/184, 0xb8}, {&(0x7f00000096c0)=""/179, 0xb3}, {&(0x7f0000009780)=""/154, 0x9a}, {&(0x7f0000009840)=""/102, 0x66}, {&(0x7f00000098c0)=""/198, 0xc6}], 0x7, &(0x7f0000009a40)}, 0x8}], 0x8, 0x2, &(0x7f0000009c80)) eventfd2(0xae82, 0x1c0800) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$setregs(0xd, r10, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r10, 0x0, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) lstat(&(0x7f0000009cc0)='./file0\x00', &(0x7f0000009d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000009d80)={0x0, 0x0}) r16 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r17) newfstatat(0xffffffffffffff9c, &(0x7f0000009dc0)='./file0\x00', &(0x7f0000009e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) r19 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r19, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000009e80)={0x0}, &(0x7f0000009ec0)=0xc) stat(&(0x7f0000009f00)='./file0\x00', &(0x7f0000009f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = gettid() ptrace$setopts(0x4206, r22, 0x0, 0x0) tkill(r22, 0x3c) ptrace$cont(0x18, r22, 0x0, 0x0) ptrace$setregs(0xd, r22, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r22, 0x0, 0x0) stat(&(0x7f0000009fc0)='./file0\x00', &(0x7f000000a000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r4, &(0x7f000000a180)={&(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000006c0)=[{&(0x7f0000000340)="ca70d1858092d2d2dde4650b24faebfaf9c4314612705ed089fac2b1e1ea77924a7f9c52f9361fc67a1b11781e557571812c539ee9f095a1c4bb62a06941caa065ace2ef884ca8284b3d397e8a530c69aa3995f9a70ceaca2d24f168c17e49f370702f8a984bfc5639da6b6c8b4758be57c1775b54da417a12a0aae79c32d0aa5b86af50", 0x84}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000002280)="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", 0x1000}, {&(0x7f0000000400)="14a0a2db7ab7046310a482bf0e9e5d73f3b9b3260c85cdd3395f564c1798a73586493bc1a934", 0x26}, {&(0x7f0000000580)="58c72f69d3a638c093f988ffda0bf1993e96b6c2e378796c3a2732d396ecd1ed217f7929a2f1f0c3560f5b76dbeecac483cbcd76a383bf61b4dd4f8da19fa41f5a519a9a0d173e52e6d74e524324bc780e8f8ef2677f0f4cb2a0ee2c533d757f7028442d592793f50595803e7525afe69d46aeeef4bff1d7a89b66618a7e54f2085cd9498f1a0ee7742e8f1884cefeed809e34aecaf447a6", 0x98}, {&(0x7f0000000640)="d6a96bbadd2f72cbc428839a85debaaf8859ece7e33aba1f6ba71003ce7e95fe17b2633e42b026dace97aedee4ee41e7d7eb1ed72215efe20f23b1bab4a56c3b91acdd627dc41b593b53de44abe6de94a8e7ea2875192e0d380e782c84a6fd2428dd16", 0x63}], 0x6, &(0x7f000000a080)=[@cred={{0x1c, 0x1, 0x2, {r5, r7, r9}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r13}}}, @cred={{0x1c, 0x1, 0x2, {r10, r12, r14}}}, @cred={{0x1c, 0x1, 0x2, {r15, r17, r18}}}, @cred={{0x1c, 0x1, 0x2, {r20, r2, r21}}}, @cred={{0x1c, 0x1, 0x2, {r22, r2, r23}}}], 0xc0}, 0x80) creat(&(0x7f0000000900)='./file0\x00', 0x40) r24 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000940)='/dev/bt\xbffs-control\x00', 0x4001, 0x0) setsockopt$packet_add_memb(r24, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x7998f9c62a1442ab, @random="da3d93bb00"}, 0x10) r25 = openat$audio(0xffffffffffffff9c, 0x0, 0x80, 0x0) r26 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x0, 0x0) fsetxattr$security_ima(r26, &(0x7f00000004c0)='security.ima\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r26, 0x2403, 0x5) rt_sigprocmask(0x1, 0x0, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x200100, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xcc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r25, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x0, @multicast2}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x20) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000100), 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 1998.993048][T25740] R13: 00000000004c9a14 R14: 00000000004e1918 R15: 0000000000000004 00:22:04 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r1 = socket$key(0xf, 0x3, 0x2) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r1], 0x12) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) r3 = socket$kcm(0x29, 0x4, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) sendfile(r4, r3, &(0x7f0000000100)=0x1, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x2, 0x803, 0xff) connect$inet(r7, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r8 = dup(r7) r9 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:22:04 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5000000010000507180000000000002000000000", @ANYRES32=0x0, @ANYBLOB="0000fc5c34aa324ca3c014000100000007002b198c392e0f27940ab7116227b733a6e8a1a7178c899742f81731aef76cd8ed6d88b9190a58283fe53e488e193f653524b63df13edc5dcc413b5b16327b2161e21f6d2dd5197fb57dece45b709484f13497", @ANYRES32=0x0, @ANYBLOB="312d00ec9fe54972"], 0x50}}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492502, 0x0) 00:22:04 executing program 2 (fault-call:1 fault-nth:1): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 1999.244665][ T27] audit: type=1804 audit(1577406124.299:398): pid=25761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1541/bus" dev="sda1" ino=17156 res=1 [ 1999.367355][ T27] audit: type=1804 audit(1577406124.379:399): pid=25766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1541/bus" dev="sda1" ino=17156 res=1 00:22:04 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x10, 0x80) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0058a41f6a00001a227faa51f989223ebbd63f"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1999.418157][T25770] FAULT_INJECTION: forcing a failure. [ 1999.418157][T25770] name failslab, interval 1, probability 0, space 0, times 0 [ 1999.469098][T25770] CPU: 0 PID: 25770 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 1999.477792][T25770] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1999.487894][T25770] Call Trace: [ 1999.491223][T25770] dump_stack+0x11d/0x181 [ 1999.495556][T25770] should_fail.cold+0xa/0x1a [ 1999.500223][T25770] __should_failslab+0xee/0x130 [ 1999.505172][T25770] should_failslab+0x9/0x14 [ 1999.509680][T25770] kmem_cache_alloc_node_trace+0x3b/0x670 [ 1999.515445][T25770] ? memcg_kmem_put_cache+0x7c/0xc0 [ 1999.520686][T25770] __kmalloc_node_track_caller+0x38/0x50 [ 1999.526402][T25770] __kmalloc_reserve.isra.0+0x49/0xd0 [ 1999.531776][T25770] __alloc_skb+0xc2/0x360 [ 1999.536215][T25770] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1999.542456][T25770] ? netlink_autobind.isra.0+0x135/0x170 [ 1999.548177][T25770] netlink_sendmsg+0x667/0x8b0 [ 1999.552983][T25770] ? netlink_unicast+0x4d0/0x4d0 [ 1999.557931][T25770] sock_sendmsg+0x9f/0xc0 [ 1999.562302][T25770] ____sys_sendmsg+0x49d/0x4d0 [ 1999.567071][T25770] ___sys_sendmsg+0xb5/0x100 [ 1999.571670][T25770] ? __fget+0xb8/0x1d0 [ 1999.575768][T25770] ? __fget_light+0xaf/0x190 [ 1999.580429][T25770] ? __fdget+0x2c/0x40 [ 1999.584632][T25770] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1999.590876][T25770] __sys_sendmsg+0xa0/0x160 [ 1999.595407][T25770] __x64_sys_sendmsg+0x51/0x70 [ 1999.600169][T25770] do_syscall_64+0xcc/0x3a0 [ 1999.604715][T25770] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1999.610677][T25770] RIP: 0033:0x45a919 [ 1999.614581][T25770] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1999.634192][T25770] RSP: 002b:00007f8c16509c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1999.642705][T25770] RAX: ffffffffffffffda RBX: 00007f8c16509c90 RCX: 000000000045a919 [ 1999.650682][T25770] RDX: 0000000000000000 RSI: 0000000020498000 RDI: 0000000000000003 [ 1999.658700][T25770] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1999.666664][T25770] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c1650a6d4 [ 1999.674625][T25770] R13: 00000000004c9a14 R14: 00000000004e1918 R15: 0000000000000004 [ 1999.696747][ T27] audit: type=1804 audit(1577406124.489:400): pid=25761 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1541/bus" dev="sda1" ino=17156 res=1 [ 1999.837081][ T27] audit: type=1804 audit(1577406124.489:401): pid=25766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir739913375/syzkaller.FAucsw/1541/bus" dev="sda1" ino=17156 res=1 [ 1999.838780][T25774] overlayfs: conflicting lowerdir path [ 1999.930761][T25776] overlayfs: conflicting lowerdir path 00:22:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:05 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="04006e1e0000000000000800", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ftruncate(r4, 0x200004) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000140)={0x6, 0x7fff, 0x6, 0x0, 0x3f}) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x5e8) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) r8 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r8, r5, 0x0, 0xfffe) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 00:22:05 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x743, 0x1, @perf_bp={&(0x7f00000002c0), 0x2}, 0x4, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x4c, 0x2) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000100)=@unspec, 0xc) close(0xffffffffffffffff) open(&(0x7f0000000740)='./file0\x00', 0x4000, 0x1) r2 = socket$inet6(0xa, 0x0, 0x0) close(r2) r3 = open(0x0, 0x143042, 0x0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) ftruncate(r4, 0x200003) sendfile(r2, r3, 0x0, 0x80001d00c0d0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000140)={0x6, 0x7fff, 0x6, 0x0, 0x3f}) r5 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001400)="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", 0x5e8) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r7, 0x200004) sendfile(r6, r7, 0x0, 0x80001d00c0d0) sendfile(0xffffffffffffffff, r5, 0x0, 0xfffe) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={0x0, 0x73, 0x5}, 0x8) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) 00:22:05 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f00000000c0)=[0x3, 0x2], 0x2) 00:22:05 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getpid() sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="00e3b100"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r4, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x1d000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ptrace(0xd956eb596b35712d, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 00:22:05 executing program 2 (fault-call:1 fault-nth:2): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) [ 2000.464317][T25793] FAULT_INJECTION: forcing a failure. [ 2000.464317][T25793] name failslab, interval 1, probability 0, space 0, times 0 [ 2000.490909][T25785] overlayfs: workdir and upperdir must reside under the same mount [ 2000.551196][T25793] CPU: 1 PID: 25793 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 2000.559886][T25793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2000.569938][T25793] Call Trace: [ 2000.573261][T25793] dump_stack+0x11d/0x181 [ 2000.577705][T25793] should_fail.cold+0xa/0x1a [ 2000.582400][T25793] __should_failslab+0xee/0x130 [ 2000.587269][T25793] should_failslab+0x9/0x14 [ 2000.591782][T25793] kmem_cache_alloc+0x29/0x5d0 [ 2000.596602][T25793] ? __rcu_read_unlock+0x66/0x3d0 [ 2000.601625][T25793] ? memcg_kmem_put_cache+0x7c/0xc0 [ 2000.606850][T25793] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2000.612753][T25793] skb_clone+0xf9/0x290 [ 2000.616964][T25793] netlink_deliver_tap+0x428/0x4a0 [ 2000.622082][T25793] netlink_unicast+0x43a/0x4d0 [ 2000.626860][T25793] netlink_sendmsg+0x4d3/0x8b0 [ 2000.631634][T25793] ? netlink_unicast+0x4d0/0x4d0 [ 2000.636580][T25793] sock_sendmsg+0x9f/0xc0 [ 2000.640928][T25793] ____sys_sendmsg+0x49d/0x4d0 [ 2000.645706][T25793] ___sys_sendmsg+0xb5/0x100 [ 2000.650310][T25793] ? __fget+0xb8/0x1d0 [ 2000.654406][T25793] ? __fget_light+0xaf/0x190 [ 2000.658998][T25793] ? __fdget+0x2c/0x40 [ 2000.663079][T25793] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2000.669328][T25793] __sys_sendmsg+0xa0/0x160 [ 2000.673919][T25793] __x64_sys_sendmsg+0x51/0x70 [ 2000.678693][T25793] do_syscall_64+0xcc/0x3a0 [ 2000.683218][T25793] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2000.689108][T25793] RIP: 0033:0x45a919 [ 2000.693017][T25793] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2000.712619][T25793] RSP: 002b:00007f8c16509c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2000.721034][T25793] RAX: ffffffffffffffda RBX: 00007f8c16509c90 RCX: 000000000045a919 [ 2000.729006][T25793] RDX: 0000000000000000 RSI: 0000000020498000 RDI: 0000000000000003 [ 2000.736977][T25793] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2000.744950][T25793] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f8c1650a6d4 [ 2000.752970][T25793] R13: 00000000004c9a14 R14: 00000000004e1918 R15: 0000000000000004 00:22:05 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) creat(0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) creat(0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 2000.796740][T25802] overlayfs: workdir and upperdir must reside under the same mount 00:22:06 executing program 4: getpeername$inet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe27, 0x0, 0x0, 0x49, 0x0, 0x0, 0x7f, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa47e6226dcbbf3, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) read(r2, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x1800) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10080, 0x0) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x20000, 0x6}, 0x4}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r5, 0x3b72, &(0x7f00000000c0)={0x18, 0x1, 0x5532, 0x7ed}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r4) [ 2001.116874][T25790] overlayfs: filesystem on './file0' not supported as upperdir 00:22:06 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) creat(0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) creat(0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup2(r0, r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4a, &(0x7f00000014c0)=0x9759, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x4000000000005e3, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 2001.243196][ T27] audit: type=1800 audit(1577406126.299:402): pid=25798 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16993 res=0 00:22:06 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x60a62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x143041, 0x140) fcntl$notify(0xffffffffffffffff, 0x402, 0x80000019) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000003c0)={0xc6, 0x9, 0x0, 'queue0\x00', 0x6af}) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video2\x00', 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000600)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000500)="ce50756d90231f4e4de4ea44d171ab61a5e15b2dbfcb83b152907bc4d43ac7fc0903f2c04f77a67386b5647e1dcfdb0ab6dca1f9b0cf305c446f829db0a77dfa95a93fd45b74e74ad2c0cbc74584f8b93b9bc3a7ee89f0d653a85e98136bd993c002f20546df6119443c5f894f97dfbb0aa35398bafe4e8eae49d7ba5cd791530311dc496c010f3ffefb3fcdda3193a3644860e5a2e2a65695a92f34cb8af88e74fee0b6d88146d43bf9760ad6f3f3e8b5ebfec25b2e07709bb1bef6890f05004d95", 0xc2, r3}, 0x68) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/hwrng\x00', 0x10000, 0x0) r7 = socket$inet(0xa, 0x801, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r7, 0x84, 0x72, &(0x7f0000004880)={r9}, &(0x7f00000048c0)=0xc) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000900)={r9, 0x66, "91562028cc0efd5e6bcad3dde5096e50b18e1bb9c5df2b75d4422ef946ab87fefd207a0023224502a028b32d908556b4e38f65c54906bddfcd5dafa9bde7126511841f880120e60e47f8ed3aa01980c5accc00910b75b7f705185c54b06603af009bcf2273f3"}, &(0x7f0000000980)=0x6e) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x2000c00, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="300000100001080000000000000041420000003a9e3337911476f9731ce9f3a208ea09eba785a5bb80a5c07351c9c31ba075b89c28c136b01006efe9f3cd93b6a4684d90580e2ce952353a82dc42ba749d451b1534b883562980fd7fdf088ce76ac79827c1a4c22c00b50d2767ac8f04bc433d2b", @ANYRES32=0x0, @ANYBLOB="00000000d5a2d382cb8d3864d7ec60dc1bec4598d7e3165a4218a119bd85becdf851565edd58feafec3c9874cf667446b2eee7d20d2e15939a276b5f1fab3d61850c5974edd31232465a798b74a46a43442ec4b521b0a9b8b2cf155f16fdff93ece660f2037ad6cb119007630d1ff3eb00000006fa41c1c7cc00190c8dc000ca8f168dc7bcca01a5c0cdc48ef44dfe139a53f5ae460e4ed314", @ANYRES32=r10, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) dup(r4) 00:22:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x10482, 0x0) open_tree(r1, &(0x7f00000000c0)='./file0\x00', 0x80101) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'ip\x8ei0\x00\x00@\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x8000000001) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x8a, 0x0, &(0x7f00000001c0)="3f006671d7af52f647750500080089ea010000000000f109a708f78293c8744e1a5c8c8d8c7bd9d45931aa61425a84729391961f175c22984672ca4933441c09aaf87fa9cd104d16b1de63c8ddd823134c475e050decee85773c6e1b23623b577b92a78359197ac7e25720ef9b6971cdee81f51fdeafe405d688d58af7e43376585ff0f85017756bd6c1", 0x0, 0x10000, 0x0, 0x0, 0xfffffffffffffefc, 0x0, 0x0}, 0xfffffffffffffeb8) r2 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x8955, &(0x7f0000000000)=0x2) r3 = socket$inet(0x10, 0x2, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000800)='/dev/vga_arbiter\x00', 0x4480, 0x0) sendto$inet(r5, &(0x7f0000000840)="9d44ef7d9ae319ddb94a14fff332714a48d92cc9198a7a36277d9e23e635bb7a72d219df8672748a521786dd4fc2a9f374b1e81c36a75c8b67cddc270dc5ec19422f93262160156a8bd71c4ebcc0758abc16fab979661a6738a642f6047083e5565745b08163a2bb9278943ffaa6e37ab7b52643d487712aa637ec1867a01820a94d67dfc8db326c8046b5acd8bc48abad8eb8d931cd61e2f79adf276722fc30981fd808006067836b5ef054f9e59272dfc19acf789d05ce6a3976ac82d37392fa11306df2f7", 0xc6, 0x2008048, &(0x7f0000000940)={0x2, 0x4e24, @multicast2}, 0x10) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$FS_IOC_FIEMAP(r4, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000000000003a040000000000000400000000010000070000000000000002000000000000008b0e0000000000000500000000000000000000000000000000000000000000000933000000000000000000000000000000000000010000000200000000000000050000000000000000000000000000000000000000000000000100000000000000000000000000007672000000000000030000000000000006000000000000000000000000000000000000000000000080020000000000000000000000000000ec020000000000000200000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000500000000000000de17be6076c5b343ff030000000000000000000000000000000000000000000000220000000000000000000000000000090000000000000009000000000000000300000000000000000000000000000000000000000000000040000000000000000000000000000006000000000000009a0d0000000000007d0000000000000000000000000000000000000000000000081c0000000000e30000000000000000"]) write(r3, &(0x7f0000000040)="240000001e005f0214fffffffff8070000000f0000000000000008000800080000b70000", 0x52) ioctl$SCSI_IOCTL_GET_IDLUN(r5, 0x5382, &(0x7f0000000440)) r6 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x30a, 0x0) setsockopt$netrom_NETROM_IDLE(r6, 0x103, 0x7, &(0x7f0000000100)=0x10000, 0x4) socket$pptp(0x18, 0x1, 0x2) 00:22:06 executing program 2 (fault-call:1 fault-nth:3): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:22:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) 00:22:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f0000478000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r0, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x100) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) 00:22:07 executing program 5: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x72, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x97d1000) 00:22:08 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f00000000c0)=0x8000) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:22:08 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) truncate(&(0x7f0000000080)='./file1\x00', 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000180)=0xe8) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x4, &(0x7f0000000340)={[{@metacopy_off='metacopy=off'}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'squashfs\x00'}}, {@appraise_type='appraise_type=imasig'}, {@smackfshat={'smackfshat'}}, {@euid_eq={'euid', 0x3d, r0}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@subj_user={'subj_user', 0x3d, '/!ppp1GPL-&'}}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RRENAME(r2, &(0x7f0000000440)={0x7, 0x15, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) getsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f00000001c0), &(0x7f0000000400)=0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r4, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f00000004c0)={0x2, &(0x7f0000000480)=[{}, {}]}) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="2e6f007762ba677dc7175ed673c130606cfd0329cb"], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r5, 0x541c, &(0x7f0000000500)) 00:22:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x95, 0x5, 0x5, 0x16, 0x2, 0x3, 0x1000, 0xa1, 0x38, 0x1fa, 0x8, 0x8, 0x20, 0x1, 0x101, 0x9, 0x3}, [{0x5, 0x689c, 0x3, 0x0, 0x0, 0x8, 0xaac000, 0x3}], "d9f7e428ad669fcb53e74ae4b3feeefce888ec1ee761ced5b00b33ad11292b04a1f5c9659dfa7a086ee9769a04baeaa0cd9dee6818a3306079f7690dacdf0b8650bf12b6af830d3817fc"}, 0xa2) [ 2003.530808][T25867] overlayfs: unrecognized mount option "smackfstransmute=squashfs" or missing value 00:22:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:22:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000280)='f', 0x1, 0xfffffffffffffffd) keyctl$read(0xb, r2, &(0x7f0000000580)=""/171, 0xab) setrlimit(0xe, &(0x7f00000002c0)={0x0, 0x8}) r3 = add_key(0x0, &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000001c0)="fe", 0x1, 0xfffffffffffffffd) keyctl$clear(0x7, r3) r4 = request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'\x01\x00', 0x0}, &(0x7f00000001c0)='%em1trusted\x00', 0xfffffffffffffff8) keyctl$instantiate(0xc, r2, 0x0, 0x0, r4) keyctl$get_keyring_id(0x0, r4, 0x6) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f00000008c0)) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000780)) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IRQCHIP(r6, 0x8208ae63, &(0x7f0000000680)={0x0, 0x0, @pic={0x0, 0x45, 0x0, 0x3f, 0x6, 0x8, 0x1f, 0x4, 0xff, 0x6, 0x1, 0x1, 0x0, 0x5, 0x3f, 0x2}}) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f00000000c0)={0x3, 0x20, 0x6}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 00:22:08 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x2b0, 0x20, 0x5, 0x0, 0x0, 0x600, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, 0x0) r9 = open(0x0, 0x141042, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2) fadvise64(r9, 0x9, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 00:22:08 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x95, 0x5, 0x5, 0x16, 0x2, 0x3, 0x1000, 0xa1, 0x38, 0x1fa, 0x8, 0x8, 0x20, 0x1, 0x101, 0x9, 0x3}, [{0x5, 0x689c, 0x3, 0x0, 0x0, 0x8, 0xaac000, 0x3}], "d9f7e428ad669fcb53e74ae4b3feeefce888ec1ee761ced5b00b33ad11292b04a1f5c9659dfa7a086ee9769a04baeaa0cd9dee6818a3306079f7690dacdf0b8650bf12b6af830d3817fc"}, 0xa2) 00:22:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x4, &(0x7f0000000000)={0x0}}, 0x0) 00:22:10 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) 00:22:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xa, &(0x7f0000000000)={0x0}}, 0x0) 00:22:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x95, 0x5, 0x5, 0x16, 0x2, 0x3, 0x1000, 0xa1, 0x38, 0x1fa, 0x8, 0x8, 0x20, 0x1, 0x101, 0x9, 0x3}, [{0x5, 0x689c, 0x3, 0x0, 0x0, 0x8, 0xaac000, 0x3}], "d9f7e428ad669fcb53e74ae4b3feeefce888ec1ee761ced5b00b33ad11292b04a1f5c9659dfa7a086ee9769a04baeaa0cd9dee6818a3306079f7690dacdf0b8650bf12b6af830d3817fc"}, 0xa2) 00:22:11 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x569080) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="6cd447b17caf25661b31b7bb20b944772a9268bc2ca50149374df52d2aff15f30890c7c6406792622db6dbe42dbcb72c8b36f46790216b6ebba9266f0629485335ced0dd030cc3e86bff77ef1e1b7a154aac6f5d6344425a512242d5fede946db4560e8ab72576b626fa7e3d299898da045723f9d2dede6c5d0c172044d668f3750194ae7df09aaf5435c3fdba778cca98d9adbb0f2d6d7c5ef8bef9b0f36448e9a8d2bf0a38464c9c878ed98128213bc73b0bb020657d6362261415a398b04452b647d16996fa4612316541eb7eaad2c32fbbb1fa1d047f40f54140355bedf26f25788f5d8b7ddee01249332b5e2a83d40b9d361cb9867488a7fde630e5699b") r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000000280)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r3, 0x80044326, &(0x7f0000000380)=0x7f) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$SG_EMULATED_HOST(r4, 0x2203, &(0x7f0000000100)) 00:22:11 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) add_key$keyring(0x0, &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000440)='./file0\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) syz_open_procfs(r2, 0x0) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) r5 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000000)={0x0, 0x2b0, 0x20, 0x5, 0x0, 0x0, 0x600, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r6, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r5, 0x4008642a, &(0x7f0000000300)={r6, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r4, 0x40086425, &(0x7f0000000040)={r6}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r7, r8, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, 0x0) r9 = open(0x0, 0x141042, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000080)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2) fadvise64(r9, 0x9, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000700)={@multicast2, @multicast2}, &(0x7f0000000740)=0xc) 00:22:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xe, &(0x7f0000000000)={0x0}}, 0x0) 00:22:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) fsopen(&(0x7f0000000040)='anon_inodefs\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040002,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x1, 0x0, 0x4}}, 0x28) 00:22:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x95, 0x5, 0x5, 0x16, 0x2, 0x3, 0x1000, 0xa1, 0x38, 0x1fa, 0x8, 0x8, 0x20, 0x1, 0x101, 0x9, 0x3}, [{0x5, 0x689c, 0x3, 0x0, 0x0, 0x8, 0xaac000, 0x3}], "d9f7e428ad669fcb53e74ae4b3feeefce888ec1ee761ced5b00b33ad11292b04a1f5c9659dfa7a086ee9769a04baeaa0cd9dee6818a3306079f7690dacdf0b8650bf12b6af830d3817fc"}, 0xa2) 00:22:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1, 0x200) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x53adc69e) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4b564d02, 0x3]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:22:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xf, &(0x7f0000000000)={0x0}}, 0x0) 00:22:11 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @remote, '\x00\xfa\xe0\x00\x00 \x00\x00\x00\xf8\x05\x00'}}, 0x1e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x30a, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000200)={{0x2b, @broadcast, 0x4e22, 0x0, 'none\x00', 0x21, 0x9, 0x17}, {@empty, 0x4e23, 0x10000, 0x3a9, 0x7f, 0x7}}, 0x44) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0xffffffffffffffc7, 0xd, 0xfffd, {{0x20, 0x800000, 0x8}}}, 0xe1) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) ioctl$VT_RELDISP(r3, 0x5605) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000498000)={0x0, 0xffffffffffffffe5, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000001092bb60800"/20], 0x14}, 0x1, 0x0, 0x0, 0x4008040}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x9d0000, 0xff, 0x2, r4, 0x0, &(0x7f0000000040)={0x990904, 0x1f, [], @p_u32=&(0x7f0000000000)=0x1}}) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x6, 0x4, 0x14, 0x8, "6639b3133581fec481a22e85978d5f5bde8be10570a8ec25fe3f49d53a11b3d815aeee69354f271090391ce24ad160f7089266df6ca117d5df027d887309ba12", "eb6a6fea5d7a79b3dac2b2ed19775b79a4dc6d9f6391ece2c6c8ee04d010df05", [0x7, 0x2]}) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 00:22:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:12 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000000c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0xfffd}, 0x0, 0x2, r1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x60, &(0x7f0000000000)={0x0}}, 0x0) 00:22:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:13 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/18}, {&(0x7f0000000300)=""/254}, {&(0x7f0000000400)=""/230}, {&(0x7f0000000500)=""/209}, {&(0x7f0000000600)=""/219}], 0x29a, &(0x7f0000121000), 0x627, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000000)='team_slave_0\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000240)={0xf997a4b0e7c89154, 0x70, 0x0, 0x6, 0x0, 0x1, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x6, 0x325480) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000300)=r2, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001b40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x30a, 0x0) r5 = socket$inet(0xa, 0x801, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000004880)={r7}, &(0x7f00000048c0)=0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000001c0)={r7, 0x8001}, &(0x7f0000000200)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0x12, 0x0, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8640888a8", 0x0, 0x1200}, 0x28) 00:22:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r0, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) creat(0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r4, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$VIDIOC_QBUF(r5, 0xc058560f, &(0x7f0000000140)={0xbc5, 0xfb18ba7649245f6e, 0x4, 0x10, 0x91, {0x0, 0x7530}, {0x1, 0xc, 0xff, 0x3d, 0x81, 0x2, "db6e714a"}, 0x2, 0x3, @userptr=0x7, 0x101, 0x0, r6}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r7, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r7, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r7, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r8, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r8, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r8, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x2, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r9, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r9, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r9, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r9, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r9, 0x0, 0x0) ioctl$RTC_AIE_OFF(r9, 0x7002) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 00:22:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xc0, &(0x7f0000000000)={0x0}}, 0x0) 00:22:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x6a6, &(0x7f0000000000)={0x0}}, 0x0) 00:22:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r0, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r3, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r2, r3, 0x0, 0xf, &(0x7f00000000c0)='}trusted%!\'--{\x00'}, 0x30) ptrace$peek(0x1, r4, &(0x7f0000000140)) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700000bfa30000000000000402000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffff04002e640500000000006502faff9c0200000404000001007d60b7030000001000006a0a00fe150000008500000026000000b7000000e0ffffff9500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 00:22:13 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000a40)='/proc/self//exe\x00', 0x3, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r2 = socket$inet(0x2, 0xa, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000000)) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) r6 = accept$alg(r5, 0x0, 0x0) sendfile(r6, r0, 0x0, 0x80000000) 00:22:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xa00, &(0x7f0000000000)={0x0}}, 0x0) 00:22:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xe00, &(0x7f0000000000)={0x0}}, 0x0) 00:22:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2842, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x2, &(0x7f0000002600)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x5000000}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xffffff81}]) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42800) r3 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r3}, 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r4) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) r6 = syz_open_procfs(0x0, 0x0) r7 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r7, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x100}}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r8, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r7, 0x4008642a, &(0x7f0000000300)={r8, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r8}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r9, r10, 0x0, 0x320f) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {}, 0xa}) 00:22:15 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KDSETLED(r0, 0x4b32, 0x3f) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) write$cgroup_pid(r2, &(0x7f0000000080)=r3, 0x12) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0044306, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0xff19, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYPTR, @ANYBLOB="3e285c69bc8524a76dbbf86baad4dfde5f8291f7e4a18e804497b74dd4f505ca4082508f67e92790165d7dae2daf980510ca7f4b4ae3e3de44eb737d48905983a0ad55b21fe20b5d50c754d0b3d0f94d9059a6c36e1c6696444182a3bc90285f0fc4dc8f589f3c2aa3bfb7f8cdc7c406863bf2675fbac237996bd192c33307acc3df085e3113a199446f79ac84b233789034ff8a43f7eb685893be87ecbf57400866b856b754", @ANYBLOB="0000000000000000140012000c000100627269646765000004000200"], 0x3}, 0x1, 0x0, 0x0, 0x8802}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="200000001000010400000000000000000000b3a3a11f1d6f24c0299aac3292d14ed0ad833d2d2a89f6f45ba7801aa6bddd1b41fa025fe772acaf91db39683e8beb8fbb34ddd6420fa50fd5c78ac8e3aa5c9daf4ccd7a8e0ec0d7268dc9a665459fdc48fb156ebaa30c6ef0387ce79ad4", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) add_key$keyring(&(0x7f0000000200)='\x05\x00PG\x87\x94,\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) 00:22:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000000c0)='./file0\x00', r3, r4) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r5 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x30a, 0x0) bind$isdn(r5, &(0x7f00000001c0)={0x22, 0x8, 0xfe, 0x1, 0x1}, 0x6) socket$inet(0x2, 0x1a6a070db6916be1, 0x80) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xec0, &(0x7f0000000000)={0x0}}, 0x0) 00:22:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000000c0)=0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000d8, 0x0, 0x0, 0xfffffffffffffd6a) 00:22:15 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0xfffffffe}, 0xfffffffffffffe3c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000140)=0x7, 0x4) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="ffd9531c1969fc1500e00700ff8d6ac2ff12e7eec5e1569191000000000000ddc9e438284198751189c89166d4c37232a31651ccb0c0bd314d8126b2eed6a5c21abd6a29290021c56a"], 0x1f) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) shutdown(0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 00:22:15 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x606540) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'nat\x00', 0x0, 0x3, 0xfe, [], 0x1, &(0x7f00000003c0)=[{}], &(0x7f0000000140)=""/254}, &(0x7f0000000380)=0x78) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) pipe(&(0x7f0000000300)={0xffffffffffffffff}) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000340)={0x2b, 0x4, 0x0, {0x2, 0xe00000000, 0x3, 0x0, [0x0, 0x0, 0x0]}}, 0x2b) 00:22:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xf00, &(0x7f0000000000)={0x0}}, 0x0) 00:22:15 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000040)=0x5, &(0x7f0000000080)=0x2) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) ioctl$TUNSETSNDBUF(r2, 0x400454d4, &(0x7f00000000c0)=0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000006c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6\xf23F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0_\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\xa9\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&k\x80K\xd1>\xa6\xff(\xb1\x01\xe7\xa5\xce-A\xb0\xec\x190r-q\x83\xb3mN\x91\'\xc5\xf8\xfe\x18\x16\xb7R6\xa9R\xf4H\xa7\x84\x98\xfc\xf9\xa6\xd6\x8d\xa7\xd5_\xc0\x93\xde\x1f`\xff\xcf\xe1)N\x85&\x8b\x06I\xa2\x13\x02\x00\x00\x00\x00\x00\x00\x00[\xae5\x82}\xb7h!\xd9\xce\xe9\x06\b\rs^\x8d\x14\xc1\x97m@6\x1d\xfc\x92@-\xb6\xe5N\x84\xbc\xc0\x1f\xfbI\'M\xdd\xc6*\x06&\f\b\xa6\x92)D}\x87\x80\xea\xb9l\x80H\xea\x82o6\xfa)\x15\xdc@\xf4\x86\xd6_\xf9+/Q\xd5\x8a;\x8b\xe1\x1d\xd0\xec\x8ek\xdb\xa8\xf3Ir\xdb1`B&\xe8A\xd1\xea\xb4$5%aL\xc1\xbd\x91\xc3\x90\x06i <1\xaa\"\xd5\xbb\xe9\xc7SX\xbfm{>\xd4\xc3(E[\xb0J13\xbbG\x8a\xb4\x8aMs\x9f\xcf\xb8g\xab\x12\x8cj\x95}\xb1\bc\xc4u\xf4\xe2\x88\xfa\xde\xec\xdf\xb9\x98\x84\x028\xd9_n\x9f\x86\x88\xe6\x15b\x01]\x01a\xe7\xb9\xb0\xbdk\xaa\xa1\xc1') ppoll(&(0x7f00000000c0)=[{}], 0x20000000000000d8, 0x0, 0x0, 0xfffffffffffffd6a) 00:22:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x6000, &(0x7f0000000000)={0x0}}, 0x0) 00:22:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xa606, &(0x7f0000000000)={0x0}}, 0x0) 00:22:17 executing program 1: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000600)={{0x2, 0x0, @local}, {0x0, @link_local}, 0x8, {}, '\x00\x00\x00\x05\x00\x00\x00\x00r0\x00'}) 00:22:17 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x30) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000000092bb6000000060000000000000000"], 0x14}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000000092bb6000000000000000000000000f031fc41ed73474a746e"], 0x14}}, 0x0) dup3(r2, r3, 0xc0000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r4, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) openat$cgroup_subtree(r5, 0x0, 0x2, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r6, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xc000, &(0x7f0000000000)={0x0}}, 0x0) 00:22:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xc00e, &(0x7f0000000000)={0x0}}, 0x0) [ 2012.952347][ T27] audit: type=1804 audit(1577406138.009:403): pid=26102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir331065182/syzkaller.bV85oS/1806/file0" dev="sda1" ino=16503 res=1 00:22:18 executing program 1: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000280)={0x7, 0x4d, 0x1}, 0x7) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2404c0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000000100)={0xe6, &(0x7f00000001c0)="192b87b290059d2a2f240b5034598a7828ad6d9f65d4b91b7970cd8d02528c6b82db5b854a34b8a80a2666f29d7b528313089b48fa70e48da7bb71ebd28c15158202485332f7cb5dbebc20ffd61c6002681930e56bb5578fd885deaab75c3ab837b8e455e74a8a4c9d016f190c0be52eaefc7c526930d85393a2a282391e8f30f7e6268c3ddf6d8892714c5ba6"}) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000640)) lsetxattr$system_posix_acl(0x0, 0x0, &(0x7f00000003c0)={{}, {}, [], {0x4, 0x2}}, 0x24, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chdir(0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) creat(0x0, 0x1) r3 = syz_open_dev$sndctrl(0x0, 0x7, 0x301240) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nvcam\x00', 0x20500, 0x0) connect$netlink(r4, &(0x7f0000000180)=@unspec, 0xc) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0045520, 0x71ff00) 00:22:18 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000000c0)={0xc023}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 2013.057171][ T27] audit: type=1804 audit(1577406138.049:404): pid=26102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir331065182/syzkaller.bV85oS/1806/file0" dev="sda1" ino=16503 res=1 00:22:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x33fe0, &(0x7f0000000000)={0x0}}, 0x0) [ 2013.231992][ T27] audit: type=1804 audit(1577406138.049:405): pid=26102 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir331065182/syzkaller.bV85oS/1806/file0" dev="sda1" ino=16503 res=1 00:22:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xf0ff7f, &(0x7f0000000000)={0x0}}, 0x0) 00:22:18 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:18 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffff8f, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="bfed78ec284ede2b513ae43dc0aae61e62caa56c3d777266fb656261636b2c00"]) 00:22:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x1000000, &(0x7f0000000000)={0x0}}, 0x0) [ 2015.031068][ T27] audit: type=1804 audit(1577406140.089:406): pid=26145 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir331065182/syzkaller.bV85oS/1806/file0" dev="sda1" ino=16503 res=1 [ 2015.113035][ T27] audit: type=1804 audit(1577406140.089:407): pid=26113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir331065182/syzkaller.bV85oS/1806/file0" dev="sda1" ino=16503 res=1 [ 2015.199537][ T27] audit: type=1804 audit(1577406140.089:408): pid=26113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir331065182/syzkaller.bV85oS/1806/file0" dev="sda1" ino=16503 res=1 00:22:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x30a, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_mount_image$exfat(&(0x7f0000000080)='exfat\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x4, &(0x7f0000000340)=[{&(0x7f0000000140), 0x29f, 0x9}, {&(0x7f0000000200)="536b21583a42b45721ab4920df2fabc02a2f4a8ac578be0bbf987e4dc62bde9cb716207fc1692f67a4604f3cb0", 0x2d, 0x3dc80801}, {&(0x7f0000000240)="77f18adbf4ddf6c80bd05bb85ae821ab348fa7629b0141c004ea2561a4230e77ba6a7331dabe32dfd80a61a4165d8b8f0762ae732a9ed06554c650f939296ef86b6bb931c49ee1992fa1ea5fc3cf7b313bedec6ac1963ca235ccc4ba4b577122622ca1f8e1632fdc35d7bf16185aa062383376808e9646ac964f75d19573b7fc491a", 0x82, 0xfffffffffffffffc}, {&(0x7f0000000300)="33c65d94f033f64ce9c56dc94dc2fa0e188725c909e4107a540f7be729ecbb591ff048ef92970746e7f6", 0x2a, 0x80000000}], 0x4, &(0x7f00000003c0)={[{@allow_utime={'allow_utime', 0x3d, 0x6}}, {@discard='discard'}, {@allow_utime={'allow_utime', 0x3d, 0x2}}, {@codepage={'codepage', 0x3d, 'maccroatian'}}, {@fmask={'fmask', 0x3d, 0x5}}]}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="5400000089f41ebeb6d5461b51af06f94ad74ed7006519d75bb19172e6d547f475706886f78db8dd7983b33fb8875c600fe297bc2acc8b3a618cd4992457158674947c76b6808ddc8cead9f327f20ddaf64d11a50522852d2cc1087ca3758a9dbf0e750175000300000000000000ed10e570421700095af4b4c1f6a2c5f47df2a3f1a45685ae5f", @ANYRES16=r1, @ANYBLOB="100003000000000000000300000040000100100001007564703a73797a30000000002c0004001400010002000000ac14140d00000000000000001400020002000000ac1e00010000000000000000"], 0x54}}, 0x0) 00:22:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @local, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x275004e, r1}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x4000000, &(0x7f0000000000)={0x0}}, 0x0) 00:22:20 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000067, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f00000000c0)={0x8, 0x2, 0x3ff}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xa000000, &(0x7f0000000000)={0x0}}, 0x0) 00:22:20 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000140)={0x508000, 0x3, 0xfffffffe, r1, 0x0, &(0x7f0000000100)={0xf1d5fe735dfb0d80, 0x101, [], @p_u32=&(0x7f00000000c0)=0x1ff}}) mmap$perf(&(0x7f0000408000/0x1000)=nil, 0x1000, 0x2000001, 0x12, r2, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$inet(0xa, 0x801, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000004880)={r6}, &(0x7f00000048c0)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r6, 0xfffffffc, 0xfff}, 0xc) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0xf, 0x5, 0x80) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:20 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x200) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = memfd_create(&(0x7f0000000100)='/dev/uinput\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) 00:22:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xe000000, &(0x7f0000000000)={0x0}}, 0x0) 00:22:21 executing program 4: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xf000000, &(0x7f0000000000)={0x0}}, 0x0) 00:22:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x60000000, &(0x7f0000000000)={0x0}}, 0x0) 00:22:21 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x7ffff000, &(0x7f0000000000)={0x0}}, 0x0) 00:22:24 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) getpid() socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x9effffff, &(0x7f0000000000)={0x0}}, 0x0) 00:22:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x8031, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) socket$inet_sctp(0x2, 0x1, 0x84) 00:22:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x9, 0x29, "7390c6165f20235248e9ec81b9bf4b4a034a878dc061715dbbb8cab5794a8a6d09197ddb1f4a00ab20"}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c0042002800010000000000000000000000000000000000affe00000000000000000000ff01000000000000"], 0x58}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32=r6, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xa6060000, &(0x7f0000000000)={0x0}}, 0x0) 00:22:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:24 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xbe, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160800180009ac0f00000004140e000a0002000000dc2976d153b4", 0x154}], 0x1}, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2, 0x80) [ 2019.984548][T26231] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xc0000000, &(0x7f0000000000)={0x0}}, 0x0) [ 2020.033622][T26235] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x9, 0x29, "7390c6165f20235248e9ec81b9bf4b4a034a878dc061715dbbb8cab5794a8a6d09197ddb1f4a00ab20"}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c0042002800010000000000000000000000000000000000affe00000000000000000000ff01000000000000"], 0x58}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32=r6, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xc00e0000, &(0x7f0000000000)={0x0}}, 0x0) [ 2020.592453][T26246] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2021.090142][T26251] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. [ 2021.990003][T26258] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.3'. 00:22:27 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000000c0)={0x2f, 0x4, 0x0, {0x0, 0x7, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xe03f0300, &(0x7f0000000000)={0x0}}, 0x0) 00:22:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x9, 0x29, "7390c6165f20235248e9ec81b9bf4b4a034a878dc061715dbbb8cab5794a8a6d09197ddb1f4a00ab20"}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c0042002800010000000000000000000000000000000000affe00000000000000000000ff01000000000000"], 0x58}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32=r6, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xeffdffff, &(0x7f0000000000)={0x0}}, 0x0) 00:22:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 2022.215220][T26264] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x9, 0x29, "7390c6165f20235248e9ec81b9bf4b4a034a878dc061715dbbb8cab5794a8a6d09197ddb1f4a00ab20"}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c0042002800010000000000000000000000000000000000affe00000000000000000000ff01000000000000"], 0x58}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32=r6, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2022.630302][T26278] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:28 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x9, 0x80806, 0x8) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xf0ffffff, &(0x7f0000000000)={0x0}}, 0x0) 00:22:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x9, 0x29, "7390c6165f20235248e9ec81b9bf4b4a034a878dc061715dbbb8cab5794a8a6d09197ddb1f4a00ab20"}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32=r6, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2023.107139][T26291] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xfffffdef, &(0x7f0000000000)={0x0}}, 0x0) 00:22:29 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/71, 0x47}, {&(0x7f0000000140)=""/165, 0xa5}], 0x2, &(0x7f0000005540)=[{&(0x7f0000000240)=""/239, 0xef}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f0000001340)=""/83, 0x53}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/4096, 0x1000}, {&(0x7f00000043c0)=""/200, 0xc8}, {&(0x7f00000044c0)}, {&(0x7f0000004500)=""/4096, 0x1000}, {&(0x7f0000005500)=""/1, 0x1}], 0xa, 0x0) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x9, 0x29, "7390c6165f20235248e9ec81b9bf4b4a034a878dc061715dbbb8cab5794a8a6d09197ddb1f4a00ab20"}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32=r5, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xffffff7f, &(0x7f0000000000)={0x0}}, 0x0) [ 2024.705245][T26309] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xffffff9e, &(0x7f0000000000)={0x0}}, 0x0) 00:22:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x9, 0x29, "7390c6165f20235248e9ec81b9bf4b4a034a878dc061715dbbb8cab5794a8a6d09197ddb1f4a00ab20"}) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2025.024900][T26322] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xfffffffe, 0x59}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c79d0d8b20a5b53) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) get_mempolicy(&(0x7f00000000c0), &(0x7f0000000100), 0x800, &(0x7f00001d4000/0x8000)=nil, 0x0) socket(0x0, 0x803, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0xa1800, 0x0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, &(0x7f0000000180)) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0xfffffff0, &(0x7f0000000000)={0x0}}, 0x0) 00:22:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000100)={0x9, 0x29, "7390c6165f20235248e9ec81b9bf4b4a034a878dc061715dbbb8cab5794a8a6d09197ddb1f4a00ab20"}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2025.619261][T26336] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4}}, 0x0) [ 2026.657601][T26338] QAT: Invalid ioctl 00:22:32 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x261, 0x0, 0x0, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, r0, 0xffffffffffffffff, r1, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xa}}, 0x0) 00:22:32 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000280)=""/4096) sendmmsg$alg(r2, &(0x7f0000000140), 0x30a, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000004880)={r6}, &(0x7f00000048c0)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r6, &(0x7f0000000100)=0x4) r8 = socket$inet(0xa, 0x801, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000004880)={r10}, &(0x7f00000048c0)=0xc) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000180)={r7, 0x1f, 0x0, 0x1ff, 0x391, 0x2, 0x5, 0x3, {r10, @in={{0x2, 0x4e20, @loopback}}, 0x200, 0x1, 0x8, 0x6, 0x64}}, &(0x7f0000000240)=0xb0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) [ 2027.676457][T26355] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xe}}, 0x0) 00:22:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 2027.935505][T26371] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf}}, 0x0) 00:22:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x60}}, 0x0) [ 2028.285141][T26381] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r2, &(0x7f0000000200)=@can={0x1d, 0x0}, &(0x7f0000000040)=0x80) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32=r3, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc0}}, 0x0) 00:22:34 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x10000, 0x0) write$vhci(r0, &(0x7f0000000100)=@HCI_VENDOR_PKT={0xff, 0x80}, 0x2) r1 = gettid() process_vm_writev(r1, &(0x7f0000000280)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r2, 0x800442d2, &(0x7f0000000240)={0x7, &(0x7f0000000140)=[{0x0, 0x0, 0x0, @broadcast}, {}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @remote}]}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, &(0x7f0000000000)) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 2029.827789][T26404] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6a6}}, 0x0) 00:22:35 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$SNDRV_PCM_IOCTL_INFO(r2, 0x81204101, &(0x7f00000000c0)) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xa54ac88c}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="b8000000", @ANYRES16=r4, @ANYBLOB="080027bd7000fcdbdf25110000000800050005000000140002000800070001010000080007003f0000000800050002000000080005000900000068000100080001000800000008000b007369700008000100020000ee13000300ff02000000000000000000000000000108000500010000000c0006006c626c637200000008000800070000000c0006006c626c6372000000080004004e220000080008000180000008000400020000000800060008000000"], 0xb8}, 0x1, 0x0, 0x0, 0x2}, 0x40) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) [ 2030.471003][T26420] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xa00}}, 0x0) 00:22:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xe00}}, 0x0) 00:22:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xec0}}, 0x0) 00:22:36 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000100)={0x0, 0xa1e4, 0x0, r2, 0x0, &(0x7f00000000c0)={0x9909de, 0x8, [], @ptr=0x3}}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f0000000140)=0x8) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf00}}, 0x0) 00:22:37 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x5, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000000c0)={'veth0_to_team\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000100)) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:37 executing program 5: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$team(0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x30a, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000440)={0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) r8 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r9) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r10, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r12, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r13, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r14 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r14, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r15 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r15, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r16 = open_tree(0xffffffffffffffff, &(0x7f0000000580)='./bus\x00', 0x900) r17 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r17, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r17, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r17, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r17, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r17, 0x0, 0x0) r18 = syz_open_pts(r17, 0x0) r19 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r19, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r20 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r20, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r21 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r21, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r22 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r22, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r23 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r23, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r24 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r24, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r25 = gettid() ptrace$setopts(0x4206, r25, 0x0, 0x0) tkill(r25, 0x3c) ptrace$cont(0x18, r25, 0x0, 0x0) ptrace$setregs(0xd, r25, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r25, 0x0, 0x0) r26 = getpgrp(r25) r27 = getuid() fstat(0xffffffffffffffff, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r29 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r30 = getpgid(0xffffffffffffffff) r31 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r32) r33 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r33, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fstat(r33, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r35 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r35, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r36 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r36, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r37 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r37, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r38 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r38, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r39 = openat$dir(0xffffffffffffff9c, &(0x7f00000021c0)='./bus\x00', 0x4000, 0x4a) r40 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r41) newfstatat(0xffffffffffffff9c, &(0x7f0000002200)='./bus\x00', &(0x7f0000002240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r43 = gettid() ptrace$setopts(0x4206, r43, 0x0, 0x0) tkill(r43, 0x3c) ptrace$cont(0x18, r43, 0x0, 0x0) ptrace$setregs(0xd, r43, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r43, 0x0, 0x0) r44 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r44, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r45) r46 = socket$inet_udplite(0x2, 0x2, 0x88) r47 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r47, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r48 = gettid() ptrace$setopts(0x4206, r48, 0x0, 0x0) tkill(r48, 0x3c) ptrace$cont(0x18, r48, 0x0, 0x0) ptrace$setregs(0xd, r48, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r48, 0x0, 0x0) r49 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r49, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r49, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r50 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r50, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r50, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r50, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r50, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r50, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r50, 0xc0205648, &(0x7f0000003580)={0xff9ffff, 0x3, 0x40, 0xffffffffffffffff, 0x0, &(0x7f0000003540)={0xa00966, 0x8000, [], @value=0x2}}) getsockopt$inet6_IPV6_XFRM_POLICY(r51, 0x29, 0x23, &(0x7f0000002b40)={{{@in6=@ipv4={[], [], @initdev}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000030c0)=0xfffffc53) newfstatat(0xffffffffffffff9c, &(0x7f0000002c80)='./bus\x00', &(0x7f0000002cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9613117dbb2d76f1) r54 = gettid() newfstatat(0xffffffffffffff9c, &(0x7f0000002d40)='./bus/file0\x00', &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r56 = getgid() r57 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r57, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r58 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r58, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r59 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r59, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r60 = gettid() ptrace$setopts(0x4206, r60, 0x0, 0x0) tkill(r60, 0x3c) ptrace$cont(0x18, r60, 0x0, 0x0) ptrace$setregs(0xd, r60, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r60, 0x0, 0x0) r61 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r61, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r62) r63 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r63, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r63, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r63, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r63, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r63, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000002e00)={0x0, 0x180000, r63}) r65 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r66 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r66, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r67 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r67, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r68 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r68, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r69 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r69, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r69, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r70 = accept4$bt_l2cap(r69, &(0x7f0000002e40), &(0x7f0000002e80)=0xe, 0x100800) r71 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r71, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r72 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r72, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r73 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r73, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r74 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r74, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r74, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r74, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r74, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r74, 0x0, 0x0) r75 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r75, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$VIDIOC_QBUF(r74, 0xc058560f, &(0x7f0000002ec0)={0x3, 0x0, 0x4, 0x0, 0x7, {}, {0x3, 0xc, 0xbc, 0x1, 0xc5, 0x3f, "ba502fed"}, 0x4, 0x0, @fd, 0xc2, 0x0, r75}) r77 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r77, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r78 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r78, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r79 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r79, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r79, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r79, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r79, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r79, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r79, 0xc00c642d, &(0x7f0000003500)={0x0, 0x40000, r0}) r81 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r81, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r82 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r82, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r83 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r83, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r84 = eventfd(0x1) r85 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r85, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r86 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003700)='/dev/rtc0\x00', 0x42480, 0x0) r87 = openat$tun(0xffffffffffffff9c, &(0x7f0000004c40)='/dev/net/tun\x00', 0x40, 0x0) r88 = gettid() ptrace$setopts(0x4206, r88, 0x0, 0x0) tkill(r88, 0x3c) ptrace$cont(0x18, r88, 0x0, 0x0) ptrace$setregs(0xd, r88, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r88, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x9, 0x902, 0xffffff56}, &(0x7f0000000100)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xffff}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000280)={r89}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004cc0)={r88, r0, 0x0, 0xe, &(0x7f0000004c80)='cgrouptrusted\x00', r89}, 0x30) r91 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r91, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r91, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r91, 0x29, 0x22, &(0x7f0000004d00)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000004e00)=0xe8) r93 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r93, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r94) r95 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r95, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r96 = gettid() r97 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r97, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r98) r99 = gettid() ptrace$setopts(0x4206, r99, 0x0, 0x0) tkill(r99, 0x3c) ptrace$cont(0x18, r99, 0x0, 0x0) ptrace$setregs(0xd, r99, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r99, 0x0, 0x0) r100 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(r100, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r101) r102 = syz_open_dev$media(&(0x7f0000005080)='/dev/media#\x00', 0x7, 0xab4cbf649cbd4336) r103 = gettid() ptrace$setopts(0x4206, r103, 0x0, 0x0) tkill(r103, 0x3c) ptrace$cont(0x18, r103, 0x0, 0x0) ptrace$setregs(0xd, r103, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r103, 0x0, 0x0) r104 = geteuid() stat(&(0x7f00000050c0)='./bus\x00', &(0x7f0000005100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000005200)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000200)="1217ef385e4e87d1ab479e61102d2f10d1506c0905cf49126212e49f991f9d6385e35b289ba907a1e10b1752b534537ef0a5af4b49a2d914b601067974c7040781f93fe48e8e4f36d1436ef4dce2e4f5f61d9ba52ca4683035306b06caa1d9ecf564e9ec594219203c48cba863adf01bf1e93547cf454a1d07b124b98321ae23226675818a11f91a5235f0e96633b8fdc3681ceb7bd50cfd8814d02e24d0f3f76cbd0210", 0xa4}, {&(0x7f00000002c0)="23221ee1871d19a29daefc98951df3291ffcfd806960364212f8c59f3eab1894a99da647e25e14a394f8a78f62908858cb9d9930ab21a4312215b7086eaad5adce82b1a876b027609bad7bb826a8fe54e1ea219be7fb39df0b6efdf3355e186abe3c0df688564cd5c64c", 0x6a}], 0x2, &(0x7f00000005c0)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, r9}}}, @rights={{0x20, 0x1, 0x1, [r10, r11, r0, r12]}}, @rights={{0x38, 0x1, 0x1, [r13, r14, r0, r15, r0, r16, 0xffffffffffffffff, r18, 0xffffffffffffffff, r19]}}], 0x98, 0x4801}, {&(0x7f0000000680)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000700)="ece1dd", 0x3}, {&(0x7f0000000740)="6c5900c2929a904541077c885692307863ae801b85c9015b5c7c7e502ff59b998c3c745c55fe78488dff828bd390a3949b5d97357973c4ea4d8337e6f75f3af5a70374bdb794f394bc6fe25bac3aad9dd8d0399a429e1b56a10d8ca152116174779a32ba3d27bec0c0897a58ce0d9931826c44ae20bbea2c2fae8a5c70dcb6d56beae951aab9f2e994dafa", 0x8b}, {&(0x7f0000000800)="c07a68c41b92fe66", 0x8}, {&(0x7f0000000840)="3444152f712fcd5415cabffc59d4feca1bd9959587653712a5ef4b6446fdea0789a72d935c80ec0db9812f9a430c0492579ac9b6116459ab8b92e298c527146792dddf6de1b4e974b02c63ee4717550afe3f2d194f7d1c2d6f2491991fd65006da819e9c4481d5b38db48f21f23e7ee917ca71a280431f50eaa5a644fd91e4377d5c26f8f33f517971d3eaea57dfb95129bb36fc475792db06478a62b1b897300a8c07e4f78024d5d13a5319b7ead43093bd650b83b31c56459a84566c42fbfc4f03239bf70a0b1f2396b7437d2406d2f73ec974a44b7c9cba321c35", 0xdc}, {&(0x7f0000000940)="fa49295234f83ecb8644c1421940c9dda2d6db530fd6453dbdee177146732a782124199ed9c0e4559e95f27af00affdf5ff5dcd796d6aef12c34d711c5d7af3ea48466d0de75baee012fe263fc1ff002a4d1173a903ca3bacf2263c0579585c8cfd0ab35bf44c2f418e3ad60e0ba76", 0x6f}, {&(0x7f00000009c0)="1947608f25a90c0f892ac763a8928c6239974939f0cee7e3ec60217ad95454ce61287c74fcee5b5ebfae54d52bd920b9b5db56da8c2fac96ade44ed2cab97553f432972b49d3d756decdc7fa87a59229e3fe36a7093abb8c8122f28ac3d1f4146fd8a9bf335412bae80a3ca5f1c4d81c749baa940f1f7657072d1ee7b1830379d759b5cb6f6eb99f3f1b8045d9818350486ebe103ed8b91017881aad278d6f7cd4fce3d88dda281e7a3bb6de2b1760dabdd3b249cbec4131acce063907e7e80480c5d8865ebc25d72f34190b61a1edeb962fe9f84a268b5fee143983986fc71fdc34dd78a73d5b45de021fe64c20", 0xee}], 0x6, &(0x7f0000000c40)=[@rights={{0x34, 0x1, 0x1, [r20, r21, r22, r0, r23, r0, r0, r24, r0]}}, @cred={{0x1c, 0x1, 0x2, {r26, r27, r28}}}, @rights={{0x1c, 0x1, 0x1, [r29, r0, r0]}}, @cred={{0x1c, 0x1, 0x2, {r30, r32, r34}}}], 0x98, 0x800}, {&(0x7f0000000d00)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000002140)=[{&(0x7f0000000d80)='ZoNd(', 0x5}, {&(0x7f0000000dc0)="e6a0163510314d120abc74226bac59b302d5f5a75257268301a6967a6c26d9f2bce585596c3615181bfe17", 0x2b}, {&(0x7f0000000e00)="515f273e9fbcd0a70b9a69fd454e28bd78ab70764daf451ba2e8926ad9550f1003b490d8d36b8f9fdec658bd14c90976980587360eb50cf6f4b7304455ea5a8b44b4a11c7f9fde873513e55e30003eed24f53debdd7bd031a3a2a88b28b87d27a1b0b86ddea16d81e6b0d57fd5a670a097d130aa6b87d3f212c3185ceeac961d3fd543f20b129d4b00028cc2f972007a2346c5654420272fdd3babceffb5f0a4f76bdec301d65338ce5d7f85898d38cbf1bf333beb78fa94724cdf388d9d684f16c1ca42f26ddd9d3d3b88e459dcb8e4d31d9f5896634ca1ca8b86e3dd6fa35ea924ee4c75a3aec0c486", 0xea}, {&(0x7f0000000f00)="b1861a1d3af43a70f89b4b88920cf870d47d65301e2a6cc470ffed56249d306ea79372577463cc416f29d25397d3fff24b84af0e4d91e811ef48cdfb3e7c9b58a81edad35d490865e99ba7fcd0f05d71a6a3cfbec60fd21831ab28fdcfdb22e566a1852ef673634ed50fecfbfb06dca6bf51d90afa359413a8fefd4f85307ba931c34967ebd676d7afedb78e51cd674a5f3313e0391c144bc2dcbcea916864187dc670b76d7f175dc76aca948e7cc44a94eade3dfdab69652e18120e6d8d42052b7c46379547", 0xc6}, {&(0x7f0000001000)="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", 0x1000}, {&(0x7f0000002040)="9a190952a216f98249cd2c3eebcc1b4d8e0eba7023b5ee0fb97982fa55ce3baa939044336e84c2c9cfb937f9794af965b20fbe49290a255090550b22d01a107c6daf75ce7176a67849e11ad162c273", 0x4f}, {&(0x7f00000020c0)="e592d6e1145e87dacd66210779fac6d20d0b0a84c51f79e6a9a032ef0c32129fcc57ebde4de8a4e2078658aea47d4378e2a6dc8a0cab8a3f475cad855daebc96e90a2dccab1c99b296a47dbbb48a7e24485a3982dd10b2c8c5b83db885c083f8a0a6f60d474746e3c1c7a9dab8fc5a84a4db45973a78554d", 0x78}], 0x7, &(0x7f00000022c0)=[@rights={{0x2c, 0x1, 0x1, [r0, r35, r36, r37, r38, r39, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r41, r42}}}, @cred={{0x1c, 0x1, 0x2, {r43, 0xee00, r45}}}, @rights={{0x18, 0x1, 0x1, [r46, r47]}}], 0x88, 0x10}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000024c0)=[{&(0x7f0000002400)="20dbabea049bffb84cd0d445d1a0437191c7887b77f1d5cd8d88a6b9ccc8b30225db08cf31e746b93dc2015b5e1624ca5cfc9f4b707b28619618937f9c6a", 0x3e}, {&(0x7f0000002440)="cc7982047d821a12ac8a6b32c8e41248a221291e335563f8bb369877e64d824e5893ecc1e33638f01a47641c9f4efd5c5c22df41f8", 0x35}, {&(0x7f0000002480)="d97dfb22", 0x4}], 0x3, &(0x7f0000002500), 0x0, 0x3fe1755cdf8ab06}, {&(0x7f0000002540)=@file={0x85bc7074b3fe80cd, './bus\x00'}, 0x6e, &(0x7f0000002ac0)=[{&(0x7f00000025c0)="665d77b480a3862f3aa44cd1c2dfbc62cf653f2cdbb9a9735d5c3fa8cd78fbfcce6d5a845d0dbabbd8f495f70edc7dbb5eb96cd655cd828b8a59e810753582500cfe47a4fb2f535c92ab60687d139b3913720cad1d6347c45a7fe2a3af50e90d163599c60d212f1bcc49327ba400c74c824000999f42c07ea04bdd8e7d120a7e43c96838d71acd8f1ce7cbf83be6d3882062cc1837d4a827755fdbbb52bbff2ae01f7ae612f082649ba7ca30bd98011530749a9dc8580689bcb301ec82907ae7b6ed40db36445acf1fa887b7bd8798fa08e5dc1422812f", 0xd7}, {&(0x7f00000026c0)="86a301f4b629a66203c0fc35cee44bb83d14630c46f2e6bb4c29d19c40db74f9c21cf16b707a09925bdb2fe8508256e8218252c869f759e993784dcea2e9ca1ecbe9cb7b55084864db6ac48d74f950db6da2acadda04fa7ee1642f630f441c87c14b14ade7d8c2bddbb9567f4398ad379da78b11a3a9361b566469a9d0b1f3a3aa9e20e2ae76ae4f8d93246e0ba19562de56bbee73331296a71bbdae08011c7d0efdff9476c3b605bbc1766e4a8520941f9257ac2ca9258633197c97e32868591760822d4a4b7fbb3072c006f0b3e6e26b7b2a07b1bfd63bed914f2f196a88d63784b9dbd59babc2ed619ef6c639c7", 0xef}, {&(0x7f00000027c0)="d6862c799f02bd152007e59e41b1700f3334786ec8956d82ceee49e248dfca8e7333dcfce2e425041c5a4cf3aea8b5dd5fd4876e537dd3dfa96d074b0baac53b9ff6e8f2951c3ee54661b035949e8a43ab71fcbe5a52a5ca10c5b5ef6c18765fd58d5e8b40397e22cfe02cc2f7ad389081eea6f6ecff585f6051713f07581119396a5fa3f10769583ccab623f5d09cd46af8e80907adcfd708f0d80b553f756d7ddd447edbee7b684dcde269", 0xac}, {&(0x7f0000002880)="abcfb6eb42a16d1b042978", 0xb}, {&(0x7f00000028c0)="b2751dda7d50d57d22dc118ef9f9d4df08a594c8dafc38a86d2b2e48d0f376d3c8c194731d675dbe8c694ed507cb4a32c8861acb1315c7f56f01fab27e4ae6b3bb52dc85802758dcab5b8da45e746685a56b0cbee0057042083a9430ed9701850da9acf607bc98d194ada4567715be42249b1c49735dbd1c5ccb37f59fbfe89a78d9727560e9b8e3ed1a9c37aff6c3fe0c9648cc19de9fdfd6f7752aa131d0dd1c5647ca446c05a33666c74b400b6fdef2bc77538cb604ee44fa7b589ec4787b35c19c9cc7e08cb1382829fba02de539ca750284a9e569354ce298408d4d0c0b1752ef9cd3ef41f39a251da5aad9a329202940e8d3e5", 0xf6}, {&(0x7f00000029c0)="593ff5c1c733446c77b759a9bbe6c082d14a6739bc8668b7fd89cac155129358db3291d291a60b7db031a56b843253ffd294d81881e7197e67e276229316ad4b1f8dbce1a860ac101f41083e47275e9c8bbfa9ba806764c2b95170fc44dd5e986dd2fbeee495faa438c3b8eb8a2bf77521b72c1415ff5a9c6d2bda40533c5401076eab472afca0ad9fc524fb3233f909ee1a660e0947bed2fd924d4bfc957ad04fb992fee8bda08db96dcff9937da19deb187c0f3f72", 0xb6}, {&(0x7f0000002a80)="897c43b2349b11b834b59422544ea9802faa308898e9134816d6a5917221301220702436340a8418d19602", 0x2b}], 0x7, &(0x7f0000002f40)=[@cred={{0x1c, 0x1, 0x2, {r48, r52, r53}}}, @cred={{0x1c, 0x1, 0x2, {r54, r55, r56}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r57, r58, r59]}}, @cred={{0x1c, 0x1, 0x2, {r60, r62, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r64, r65, r66, r67, r0]}}, @rights={{0x34, 0x1, 0x1, [r68, r70, r71, r72, r0, r73, r76, r77, r0]}}], 0xe8, 0x28044891}, {&(0x7f0000003040)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000003440)=[{&(0x7f00000030c0)}, {&(0x7f0000003100)="95e2ada9a3262b8ff20442ca0efc1339a3a12b912ae7d41a62e8d265cfdb639c290980bf26db294acc42867ccfee2b2d4580841b56e171a640b098cd6976bdde577f40380086043346f588c694c0cb4776922b8e8d7e75efa0c35b3ccdeb3dfcc8b6bca1cadb0fd314b56538e8a80f31d8d5133a79d53c71b1c0ea49f2e277ddbfc215629ea263a70de8ba8a31b6b18296e9256386cf066da2b215b48c7e2e7871b994b6cbfd0100f639176f26325eae6cb1ede180df881b09c33d30b112098ca6fdf3e2823776efc842315c86c69ccfc8a3ea93b5bfd1a924d81f45b6d69fd0f52b4006701d8473e2af78efec", 0xed}, {&(0x7f0000003200)="8a5313fc794b3937bc408e647e4a0afcee2fb300b86883b77193bbf50f6b27c90c38fe6d6c4645f382be7dc9b88ccca49d44695285da628ca29d", 0x3a}, {&(0x7f0000003240)="1419fe3be03ba7b12a8e247f57feac32bf909c6c835f10378fe7690fe4afcd32786ad07c8fbcd7", 0x27}, {&(0x7f0000003280)="81f23387a32a7f8f39957444f3748bb63759d301f9440a2d05738ff714ccce6584cbd83f82cf", 0x26}, {&(0x7f00000032c0)="f2b078c1b371ba0c620bc668dc8d9a3fc493c6e98aaf6b136ec730328975f3c517f51be6fbebfd078dfc86a2542ba08e8cd6f9df761402a61e2dc3a322b6b60808929cfac36c6146ae98e404687f", 0x4e}, {&(0x7f0000003340)="4b5ce1e1da8b7cc3d5ebc9ef631c2cdabb48066af30be2a7ffa7fc3089094f7dab9ddd439a9d16f1cbe812b317ee160989b379bf7948f00c8cdedfe09c7fef710347406d8b236943a7a0e5c130994405b6294bfd252ea98c7d3e5c0475cd9d8ae1429791fed7e769b7ee3406841576b1", 0x70}, {&(0x7f00000033c0)="15095a8c3ab8c850614a5d5e0f15fa2d541bd7df8b15f1f208e565ffb32a385ffd1bca198534fe969f3eb933dbc0056edb", 0x31}, {&(0x7f0000003400)="202c39d1d5a7a7570ef44e1ef0f51831c652550e71fa7313", 0x18}], 0x9, &(0x7f0000003740)=[@rights={{0x28, 0x1, 0x1, [r0, r0, r0, r0, r78, r80]}}, @rights={{0x28, 0x1, 0x1, [r0, r81, r82, r83, r84, r85]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r86]}}], 0x68, 0xa12d59280b163137}, {&(0x7f00000037c0)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000039c0)=[{&(0x7f0000003840)="ae312ef4531352ba424bc93f9a16ee8ca96b2dc899000cf535d23e48dc636556db02d1", 0x23}, {&(0x7f0000003880)="6bf8745f03d494008cd9859bbc3abc2e214cb2dd958c06442c05d952c14cc74cc8a52b6eda36f9663dacf882a70d8b277a930d137e6b63529cdc1e6e9cb81673d04c20d47bbec9216a8ce78a7b914e6effd7f48832e59ef45736c1eb15248ac3775e5368a3c3798a67698d79c9dcbd1a4b5462363aa9dbceb14bd449ea04aae3a73c7bba603b8aff0cc869ce6de9b9a66b7068e1b59a4aa7ec79842529f6b942f852660ce2ee8f4fa6ceb54cb3517d782574211d7218c442489fdd17462a91a64dff5097606b0e16b46b883cd82e952d3b42577a", 0xd4}, {&(0x7f0000003980)="e76670184db47aced00161cb07f2f0b959ab23a13d9828027130f37da2d920c67ec61ea8dc7db482d3cae6e2a796f9b3f224353fb4755b30", 0x38}], 0x3, 0x0, 0x0, 0xc041}, {&(0x7f0000003a00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000004c00)=[{&(0x7f0000003a80)="dfa59d182b18323ceb0fe04306e534063c39514e7144b30557d704c47d58dcdc980d9fbb71520c4fbcd534c31e1f964803740e7c81cb69a6a8cebab52a85b6839282426abe9b6067879389689121705cb63671c4a74e94b908179717e85ddf1159e8e39f7e907a87c9b9b8a6e91fcf1fd22501d865962a9e8116f8425c550b77261ead2c60b909e0c19f57ee2d4ea18e4135cc619340ada6738965cb831fd0", 0x9f}, {&(0x7f0000003b40)="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", 0x1000}, {&(0x7f0000004b40)="5b8ca9e0c9467c6f784f2c867441b048356e291209835a01bd2cd931c0f8de734860d222cb6b5d8a10acb44902aef90fb38cb40d62b608bafa36b24b24f7fb9433f9c9d9db3f22bd14", 0x49}, {&(0x7f0000004bc0)="eb37b4e8762b1f0317b156e00695b25348472f69fcb2b557908cb4247d29b8", 0x1f}], 0x4, &(0x7f0000004e40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r87, r0]}}, @cred={{0x1c, 0x1, 0x2, {r90, r92, r94}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r95]}}, @cred={{0x1c, 0x1, 0x2, {r96, r98, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r99, 0x0, r101}}}], 0xb0, 0x10}, {&(0x7f0000004f00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005040)=[{&(0x7f0000004f80)="f151e97c9aa3a2fa540231f8bcebb60895abf2d2962a2398f5edc80301b60d4dc9d0b6cda692fa73f4486254e141195c234e3e967296d8d0e90071af69ba4706e48abb4023fd8750a15838dd0a", 0x4d}, {&(0x7f0000005000)="9b3e775c273714d7b3c2cf11ba84b007997e2f52a166fa4d8797965cf8809214ec66", 0x22}], 0x2, &(0x7f0000005180)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r102]}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r103, r104, r105}}}], 0x58, 0x20000484}], 0x9, 0x3) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r106 = socket(0x11, 0x3, 0x0) bind(r106, &(0x7f0000000180)=@rc={0x1f, {0x7, 0x9, 0x2, 0x2, 0x8, 0x7}, 0x2}, 0x2f) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r107 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r107, 0x0) read(r107, &(0x7f0000000180)=""/19, 0xfffffe47) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r108 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r109 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r109, 0x4000000000000010, 0x9, 0x7fff) flock(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1fe, &(0x7f00000004c0)=0x0) io_submit(r110, 0x1, &(0x7f0000000540)=[0x0]) ioctl$SNDRV_PCM_IOCTL_PREPARE(r108, 0x4140, 0x0) 00:22:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6000}}, 0x0) 00:22:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 2032.927906][T26483] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xa606}}, 0x0) 00:22:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2033.244748][T26495] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:38 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:38 executing program 5: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(r0, 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) mremap(&(0x7f00007a1000/0x3000)=nil, 0x3000, 0x4000, 0x3, &(0x7f00004f4000/0x4000)=nil) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) chdir(&(0x7f0000000000)='./file0\x00') 00:22:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc000}}, 0x0) 00:22:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 00:22:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc00e}}, 0x0) [ 2034.850256][T26532] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x13}}, 0x40010) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x12) r2 = gettid() r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0xfffffc63, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4008000}, 0x40002) mmap(&(0x7f00008ff000/0x4000)=nil, 0x4000, 0x5c63bde1ea8c980d, 0x10, r3, 0x3dc9d000) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x1840c1, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x30a, 0x0) setsockopt$RDS_FREE_MR(r4, 0x114, 0x3, &(0x7f0000000100)={{0x6311aab4, 0x9}, 0x38}, 0x10) process_vm_writev(r2, &(0x7f0000000440), 0x1, &(0x7f0000000400), 0x1000000000000019, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) ioctl$TIOCNOTTY(r5, 0x5422) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) r6 = socket(0x4000000000010, 0x1000000000080002, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x150002, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r7, 0x80044dfb, &(0x7f0000000280)) sendmmsg$alg(r6, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r6, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x6c, 0xc}, &(0x7f0000000180)=0x8) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) 00:22:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x33fe0}}, 0x0) 00:22:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) [ 2035.353881][T26546] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf0ff7f}}, 0x0) 00:22:42 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0xffe8) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) r3 = socket$inet(0x2, 0x3, 0x29) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r4, 0x0, 0x0) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f00000000c0)={0x14a, 0x6, &(0x7f00000001c0)}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:22:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x1000000}}, 0x0) 00:22:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:22:42 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x6a, 0x96, 0x20, 0x9e, 0x0, 0x7, 0x61800, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x58, 0x6, @perf_bp={&(0x7f00000001c0), 0x7}, 0x400, 0x10000, 0x81, 0x5404830257bd197f, 0x0, 0x0, 0x9086}, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x2) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x30a, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000004880)={r5}, &(0x7f00000048c0)=0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={r5, 0x1}, &(0x7f0000000100)=0x8) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r6 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140), 0x4fd7964926fdca72, 0x4}}, 0x20) 00:22:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4000000}}, 0x0) [ 2037.181790][T26577] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) close(r1) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xa000000}}, 0x0) 00:22:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:22:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:42 executing program 5: socket(0x40000000002, 0x3, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setregset(0x4205, 0x0, 0x202, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) ftruncate(r0, 0x3d3d) r1 = getpid() tkill(r1, 0x7) fsetxattr$smack_xattr_label(r0, &(0x7f0000000080)='security.SMACK64EXEC\x00', &(0x7f00000000c0), 0x1, 0x2) clone(0x102, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f00000002c0)=""/236, 0x32, 0xec, 0x8}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 2037.554373][T26593] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:22:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xe000000}}, 0x0) 00:22:42 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) [ 2037.845740][T26606] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf000000}}, 0x0) 00:22:44 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)) 00:22:44 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:22:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x60000000}}, 0x0) 00:22:44 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f00000000c0)) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:44 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)='X', 0x1, r1) keyctl$clear(0x7, r1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="47a487b97850064594e279a787a109928d1539d11c8c0178e3cece827617c64c957971e24a5973f22aafbca6a4e00c41532897239556819b69e6fd333f57e5f7a3a778f5a5ebc8748755191f040f429d3fbc9a36143c639960aa5c1b9d3e4ceda0c9c7987c5b3f", 0x67, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)='X', 0x1, r3) keyctl$clear(0x7, r3) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)='X', 0x1, r4) keyctl$clear(0x7, r4) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x2f83917b058ed853) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 2039.147693][T26638] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:22:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x7ffff000}}, 0x0) 00:22:44 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:44 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000200)={@broadcast, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @multicast2, @random="5466e59dd642", @local={0xac, 0x14, 0x0}}}}}, 0x0) [ 2039.431495][T26652] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x9effffff}}, 0x0) 00:22:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:44 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:44 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_origin(0xffffffffffffff9c, 0x0, &(0x7f0000000180)='y\x00', 0x2, 0x0) 00:22:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 2039.755925][T26663] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xa6060000}}, 0x0) 00:22:46 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181000) fsconfig$FSCONFIG_CMD_CREATE(r1, 0x6, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_tcp_buf(0xffffffffffffff9c, 0x6, 0x0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x93af9aad, 0x0, 0x0, 0x800e005d7) shutdown(r0, 0x0) 00:22:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 00:22:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc0000000}}, 0x0) 00:22:46 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x5}, 0x0, 0x800000000000000, 0x8, 0x0, 0x96df, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xe8d7db719d73e07b) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000140)) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 2041.134555][T26695] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc00e0000}}, 0x0) 00:22:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}]}, 0x2c}}, 0x0) 00:22:46 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:46 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200018000, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) [ 2041.426709][T26710] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2041.464061][ T1544] rpcbind: RPC call returned error 22 [ 2041.474411][ T1544] rpcbind: RPC call returned error 22 00:22:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xe03f0300}}, 0x0) 00:22:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}]}, 0x2c}}, 0x0) 00:22:48 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = socket(0x0, 0x803, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000007d80)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000002500)=[{&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000180)=""/83, 0x53}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/116, 0x74}, {&(0x7f0000001280)=""/237, 0xed}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/72, 0x48}, {&(0x7f0000002400)=""/119, 0x77}, {&(0x7f0000002480)=""/126, 0x7e}], 0x9, &(0x7f00000025c0)=""/78, 0x4e}, 0x450}, {{&(0x7f0000002640)=@rc, 0x80, &(0x7f0000002800)=[{&(0x7f00000026c0)=""/77, 0x4d}, {&(0x7f0000002740)=""/115, 0x73}, {&(0x7f00000027c0)}], 0x3, &(0x7f0000002840)=""/62, 0x3e}, 0x8000}, {{&(0x7f0000002880)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002900)=""/63, 0x3f}, {&(0x7f0000002940)=""/253, 0xfd}, {&(0x7f0000002a40)=""/20, 0x14}, {&(0x7f0000002a80)=""/108, 0x6c}, {&(0x7f0000002b00)=""/33, 0x21}, {&(0x7f0000002b40)=""/21, 0x15}, {&(0x7f0000002b80)=""/168, 0xa8}, {&(0x7f0000002c40)=""/74, 0x4a}, {&(0x7f0000002cc0)=""/193, 0xc1}], 0x9, &(0x7f0000002e80)=""/134, 0x86}, 0x5398}, {{&(0x7f0000002f40)=@generic, 0x80, &(0x7f0000004540)=[{&(0x7f0000002fc0)=""/129, 0x81}, {&(0x7f0000003080)=""/156, 0x9c}, {&(0x7f0000003140)=""/183, 0xb7}, {&(0x7f0000003200)=""/135, 0x87}, {&(0x7f00000032c0)=""/117, 0x75}, {&(0x7f0000003340)=""/4096, 0x1000}, {&(0x7f0000004340)=""/170, 0xaa}, {&(0x7f0000004400)=""/71, 0x47}, {&(0x7f0000004480)=""/134, 0x86}], 0x9, &(0x7f0000004600)=""/229, 0xe5}, 0x7}, {{0x0, 0x0, &(0x7f0000007ac0)=[{&(0x7f0000004700)=""/184, 0xb8}, {&(0x7f00000047c0)=""/10, 0xa}, {&(0x7f0000004800)=""/4096, 0x1000}, {&(0x7f0000005800)=""/4096, 0x1000}, {&(0x7f0000006800)=""/49, 0x31}, {&(0x7f0000006840)=""/101, 0x65}, {&(0x7f00000068c0)=""/255, 0xff}, {&(0x7f00000069c0)=""/4096, 0x1000}, {&(0x7f00000079c0)=""/239, 0xef}], 0x9}, 0x6}, {{&(0x7f0000007b80)=@ipx, 0x80, &(0x7f0000007c40)=[{&(0x7f0000007c00)=""/48, 0x30}], 0x1, &(0x7f0000007c80)=""/238, 0xee}, 0xb093}], 0x6, 0x2000, &(0x7f0000007f00)={0x77359400}) setsockopt$sock_timeval(r3, 0x1, 0x43, &(0x7f0000007f40)={0x77359400}, 0x10) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) pread64(r4, &(0x7f0000000180)=""/224, 0xe0, 0x0) io_submit(r5, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000000), 0xfffffce4}]) r6 = socket$caif_seqpacket(0x25, 0x5, 0x1) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/cachefiles\x00', 0x400, 0x0) r8 = openat$vsock(0xffffffffffffff9c, &(0x7f0000008100)='/dev/vsock\x00', 0x80000, 0x0) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000008280)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r10 = syz_open_dev$dmmidi(&(0x7f0000008300)='/dev/dmmidi#\x00', 0x3, 0x411800) r11 = openat(0xffffffffffffffff, &(0x7f0000008380)='./file0\x00', 0x80400, 0x21) io_submit(r5, 0x4, &(0x7f0000008400)=[&(0x7f0000008040)={0x0, 0x0, 0x0, 0x5, 0x2, r6, &(0x7f0000007f80)="602004fe7ed35c2a468335fc16a7dcb8b34b2c739c7ef3563d3fc04d3304af4db5e31611065f7bb3b82cdc9501db552f0f205b123b3fac7263c7123ca52402ba11441170eadee3a426ffede79747cbb87e2be21fc2a2a1e4817a9ec4d5cd5e5ebfd2f28063b147cc99896019a6a437ce111391060ffe3c9d14c75e7d9cd1671f60ff98a58fb3ce84e511f0438de1ca467f0516f63d1f33c89ccbb91ecc3b3610f9abd2179e5e0697655ae0270d4a892522c6", 0xb2, 0xffffffff, 0x0, 0x1, r7}, &(0x7f0000008140)={0x0, 0x0, 0x0, 0x3, 0x800, 0xffffffffffffffff, &(0x7f0000008080)="0cf756bded2331a341fa3399f64f6f5c2913ae5bee1c38ca03d4e9d67925efdd3d0d4f867c05edcb360167a8ef4dde21b159693e2682905b08b93a552c1fcfaee3c65321f25d90816e6d138bca83033683711dccc26a5edf7158", 0x5a, 0x6, 0x0, 0x3, r8}, &(0x7f00000082c0)={0x0, 0x0, 0x0, 0x1, 0x2, r1, &(0x7f0000008180)="347e5ae19cc144122c5ad51f76bf3747ec6077caef9183ec413d712632adac1185712e8f661b9c576c98697574084d2e2c6a278a6c93a54aa64ca0cf72d08f297f64c28570d65c7cb7f54d9853cc180cc06800f5f19848163906ce64b9d535126c4189abe19f273f563a597e9dc4a9131f12ebb09adb87a3a9925221c932301fb2fb4e3fb452b30633cf84abd22dd86c6a878f308f31b0f4da30874643d4ec77c37d476b6800ec1de15525f009f14523f7ac99ee3daf9bd61cbe98407cc5fce89bec5471331d14cbd404123e9f", 0xcd, 0x88, 0x0, 0x2, r9}, &(0x7f00000083c0)={0x0, 0x0, 0x0, 0x5, 0x96, r10, &(0x7f0000008340)="58d3290b733ea815a17092c80f71e625d63aeaff193c0dcccae7b2fc6298836172591f744c836b35", 0x28, 0x100000000, 0x0, 0x1, r11}]) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x2a) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x72) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000040)=0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x50, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$nvram(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x0, 0x0) close(0xffffffffffffffff) creat(0x0, 0x0) 00:22:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xeffdffff}}, 0x0) 00:22:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:22:48 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="dd", 0x1}], 0x1, 0x6) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf0ffffff}}, 0x0) [ 2043.114569][T26745] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:48 executing program 4: 00:22:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffdef}}, 0x0) 00:22:48 executing program 5: 00:22:48 executing program 4: [ 2043.453746][T26758] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:49 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x7, 0x180) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000100)=@v2={0x2, @adiantum, 0x0, [], "3ddabbd617a03aac6a241cfc03e00116"}) socket(0x0, 0x803, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x8002, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000180)={0xb, @output={0x28c6f735fc986aa2, 0x1, {0xffff, 0x6}, 0x4, 0x1000}}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:49 executing program 5: 00:22:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff7f}}, 0x0) 00:22:49 executing program 4: 00:22:49 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x10, 0x4, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 2044.928692][T26784] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:50 executing program 5: 00:22:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff9e}}, 0x0) 00:22:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:50 executing program 4: 00:22:50 executing program 5: 00:22:50 executing program 4: [ 2045.248094][T26798] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:51 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="1a18ef4ab1eeebd40d7dd2840968e4873dce5090da62ec321e015db4583a11b77b3f1de4c99dda9719db8cd3d3c9d7bf2a2fd6c8d12ad62bf641f556587f6da3a2aecb6d8abf66732111462969f63b9250ba7845b27f7dd25f1b8a7e994ef3929c82aa23c02fae3b56d38cf0500c118fe2349993479e2558031e2f717929129bbb45ddc99e82156a94fa4049287896bbdc096092fe1a07b13704e8efb0e1c569f0a2779e72cc870ca612c88e965118aa9fc7308fd2438da335cecf59b39e586fb0480c3c748b7b39556b84a7eff6f89974c6fe0a389afd38a75c2401941c614666fa0c98744a93800ccae5bfeb4ef97bb32d45328d79122b45", 0xf9}, {&(0x7f0000000200)="360f42b2c61893e67c9deed3833cb3188896b294d518e5add93d935164e8ae3ab3533d1bce2134b9672091771a67299d50ee4b15d0cc43d42cfdf1a4f74d3c4a847b3b79742b86db01b0dd1e65eadf8394b247981617c902582ed24493f18b963961776c5b83d74757e9e39161c64e6cef59262c2b50c6bc1178fbdd235dbf62961f1f3ad338017d86fc06eccc8d9772bc59781b0df8a872655d47c1dcb45fc8b7c9d4afbae4dbb1b8385d4470cf56d60d149c0c7f7124e9b9ca85ecb01dbf7ad7e43a1dd5d245bd2a7fa76827b5a240ac7f2227fd0522a95a9ef275c2fde9cc7870fa", 0xe3}, {&(0x7f0000000300)="88b7f9da7782c3945cbcddcbae7b5619176eff7b0259f437ed9901ec23f285df06ad6c926b42ed3591b644ed75e22e366e86bf9231753c685fbc66e2919e7a42566afaf02999f42e7bcf64bd5dcbedddad97f59b407c5ebdc0813a6e4b0ca1d91fbb209bc5c7df96063079853cb914ed0690d2a4f4ddcd4c35b62cf4ac61b105617bf04302dfc2667595ff1de8b53bac13b2aa431c0192be7aa7a70111a26c4934905aeb0f14b9b030", 0xa9}], 0x3, &(0x7f0000000400)=[@assoc={0x18, 0x117, 0x4, 0x81}], 0x18, 0x80}], 0x1, 0x88080) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f00000000c0)={'hsr0\x00', 0x5}) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = gettid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffff0}}, 0x0) 00:22:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:51 executing program 5: 00:22:51 executing program 4: [ 2046.537857][T26821] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:51 executing program 5: 00:22:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x7ffffffff000}}, 0x0) 00:22:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r1, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x93af9aad, 0x0, 0x0, 0x800e005d7) shutdown(r0, 0x0) 00:22:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:51 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r0, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000240)={0x1, 0xb, 0x4, 0x8, 0x1, {}, {0x5, 0xc, 0x0, 0x80, 0x2, 0x0, "79c17403"}, 0x800000, 0x3, @planes=&(0x7f0000000200)={0xe0d, 0x7, @fd=r0, 0xddf1}, 0x1, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000002c0)=0x20, 0x4) r2 = gettid() ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000300)=0x20068) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x7fff, 0x8001, 0x5, 0x0, 0xc35, 0x6, 0x6, {0x0, @in={{0x2, 0x4e24, @remote}}, 0x7, 0xfffffffd, 0xfa, 0x7fffffff, 0x3}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000001c0)={r5, 0x5}, 0x8) fcntl$setstatus(r3, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 2046.882672][T26833] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:52 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x16, 0x0, 0xa9}) 00:22:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf0ff7f00000000}}, 0x0) 00:22:53 executing program 4: clone(0x28b84900, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) 00:22:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000002240)='/dev/vcsa#\x00', 0x0, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0x0) 00:22:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf0ffffff7f0000}}, 0x0) 00:22:53 executing program 4: clone(0x28b84900, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) 00:22:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000380)=0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x600}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r3, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000300)={r3, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000040)={r3}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000140)={r3}) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r0, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x8101) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000100)={{r5}, 0x9, 0x4}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r6 = gettid() process_vm_writev(r6, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r7, r8, 0x0) [ 2048.267598][T26865] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x100000000000000}}, 0x0) 00:22:53 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)='X', 0x1, r1) keyctl$clear(0x7, r1) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="47a487b97850064594e279a787a109928d1539d11c8c0178e3cece827617c64c957971e24a5973f22aafbca6a4e00c41532897239556819b69e6fd333f57e5f7a3a778f5a5ebc8748755191f040f429d3fbc9a36143c639960aa5c1b9d3e4ceda0c9c7987c5b3f", 0x67, r1) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)='X', 0x1, r3) keyctl$clear(0x7, r3) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)='X', 0x1, r4) keyctl$clear(0x7, r4) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r4, 0x2f83917b058ed853) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2048.545539][T26883] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:53 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r0, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0xfffffffffffffffe, 0xb19f}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5edc46c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:53 executing program 4 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:22:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x400000000000000}}, 0x0) 00:22:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2048.874654][T26889] FAULT_INJECTION: forcing a failure. [ 2048.874654][T26889] name failslab, interval 1, probability 0, space 0, times 0 [ 2048.886719][T26892] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2048.949802][T26889] CPU: 0 PID: 26889 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 2048.958499][T26889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2048.968553][T26889] Call Trace: [ 2048.971855][T26889] dump_stack+0x11d/0x181 [ 2048.976206][T26889] should_fail.cold+0xa/0x1a [ 2048.980878][T26889] __should_failslab+0xee/0x130 [ 2048.985740][T26889] should_failslab+0x9/0x14 [ 2048.990259][T26889] kmem_cache_alloc_node+0x39/0x660 [ 2048.995519][T26889] ? __netlink_lookup+0x24e/0x300 [ 2049.000559][T26889] __alloc_skb+0x8e/0x360 [ 2049.004959][T26889] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2049.011210][T26889] ? netlink_autobind.isra.0+0x135/0x170 [ 2049.016903][T26889] netlink_sendmsg+0x667/0x8b0 [ 2049.021710][T26889] ? netlink_unicast+0x4d0/0x4d0 [ 2049.026663][T26889] sock_sendmsg+0x9f/0xc0 [ 2049.031005][T26889] ____sys_sendmsg+0x49d/0x4d0 [ 2049.035778][T26889] ___sys_sendmsg+0xb5/0x100 [ 2049.040377][T26889] ? __fget+0xb8/0x1d0 [ 2049.044527][T26889] ? __fget_light+0xaf/0x190 [ 2049.049247][T26889] ? __fdget+0x2c/0x40 [ 2049.053394][T26889] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2049.059703][T26889] __sys_sendmsg+0xa0/0x160 [ 2049.064246][T26889] __x64_sys_sendmsg+0x51/0x70 [ 2049.069023][T26889] do_syscall_64+0xcc/0x3a0 [ 2049.073546][T26889] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2049.079444][T26889] RIP: 0033:0x45a919 [ 2049.083353][T26889] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2049.103053][T26889] RSP: 002b:00007f51c737bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2049.111521][T26889] RAX: ffffffffffffffda RBX: 00007f51c737bc90 RCX: 000000000045a919 [ 2049.119498][T26889] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 2049.127524][T26889] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2049.135495][T26889] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51c737c6d4 00:22:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xa00000000000000}}, 0x0) [ 2049.143469][T26889] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000007 00:22:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xe00000000000000}}, 0x0) [ 2049.349375][T26903] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2049.585675][T26910] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:22:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/52, 0x34}, {&(0x7f0000000100)=""/58, 0x3a}], 0x2, &(0x7f0000000180)}, 0x5}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)=""/225, 0xe1}, {&(0x7f00000002c0)=""/241, 0xf1}], 0x2, &(0x7f0000000400)=""/175, 0xaf}, 0xa95}, {{&(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000001580)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/45, 0x2d}], 0x2, &(0x7f00000015c0)=""/203, 0xcb}, 0x7}, {{&(0x7f00000016c0)=@l2, 0x80, &(0x7f0000001880)=[{&(0x7f0000001740)=""/25, 0x19}, {&(0x7f0000001780)=""/225, 0xe1}], 0x2}, 0xfffffff9}, {{&(0x7f00000018c0)=@ax25={{0x3, @rose}, [@null, @bcast, @rose, @rose, @netrom, @default, @bcast, @netrom]}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001940)=""/250, 0xfa}], 0x1, &(0x7f0000001a80)=""/107, 0x6b}, 0x3f}, {{&(0x7f0000001b00)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001d80)=[{&(0x7f0000001b80)=""/66, 0x42}, {&(0x7f0000001c00)=""/80, 0x50}, {&(0x7f0000001c80)=""/239, 0xef}], 0x3, &(0x7f0000001dc0)=""/207, 0xcf}, 0xe59}], 0x6, 0x0, &(0x7f0000002040)) 00:22:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf00000000000000}}, 0x0) 00:22:55 executing program 4 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:22:55 executing program 5: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x11, 0xffffffffffffffff, 0x36) r2 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r4, 0x3, 0x0, 0x80000003) r5 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) r6 = socket$can_raw(0x1d, 0x3, 0x1) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) sendmmsg(r7, &(0x7f0000001080)=[{{&(0x7f0000000140)=@in6={0xa, 0x4e22, 0x0, @local}, 0x80, &(0x7f0000000280)}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000780)}, {&(0x7f0000000840)="e0acf3a72e755f0ee2230b42f5b32e815a705cf79c32514f014d1e7787437c4ca5336e7587eb578c59beb08fabbc2b1c30cf91e74123f2b79ddcff28c132a9d8e916e65a2e6342c31a40cfb7ebe06a1ef4054e38890d805c3f241da14e4afa10d8bd6cb21698ed803a2bbc6a7d19eb50598d60d1482811fe547f29d78a1f7f0e70bedc199a1a348b870fec99cebdb7b5380930b1f6fe42ee44ea071f4b7c55f954ecd97997dd59e343e4e0ed5865924cd75abca3a88ecd6874fb6a9e9985c7f144d87e38eb58c815544fab6b266aa83afbc931", 0xd3}, {&(0x7f00000003c0)="5669e663e9b51528a5b807371e519c81bfd11c8ed5ae03000000de9166af59422b5fa0bb31c05835da5eeeb01b0614c40765357363d4d72604c34ae4c7c7638f81658afa707887212b08b40cb749e29d3089922010add6d6922a83614f7607a66cc7a1643c601beb5f2ab693f1b9db704af7378504a0e335873677535617da1f729df4ce158b64b2b9f7be7160b7f10f75ef0b93ab49f2cde04aa613", 0x9c}, {&(0x7f00000009c0)="61793bc7b301905dc254a51ce72850e44f9229b7b9c0fd8d2be84b5b927f5dd3d73941856391f364ede5d7a3f8baa11d63d8675f5873f5a4324a02cfaa8babfca861bedbae05d94296df7be6290b8a9e5223c6d9db80cfa4c3616957b88579077c0e150d7e61ef43f932f97f78dba3e4cbdf0b287061fa5060d1f9f5a2f377ab002d9a70c31b5b2af1f7f8ce2ea553b1774b347956a7f8eae0578dc96b", 0x9d}], 0x4, &(0x7f0000000ac0), 0xe0}}, {{&(0x7f0000000bc0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x1, 0x3, 0x4, 0x0, {0xa, 0x4e24, 0x6, @ipv4={[], [], @empty}, 0x67cddcdf}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000c40)="46fdd8088991d6868bb3944a38f1718efd83a7b78acd0bd606d36beac5b269c1ee38235cd8de5cb5b8b119f27c4ba8d5b47be2205dc2e98f0136f5cae4c426f18bf0a7bdddd6b44f5b72a153b8cb851b63a8fa7f37b313c3ae959e9914ae10f54cf1970e7c77b29943361ade66324238e92472c7d33a07b34857712524144e657942f787164abc54588a7c4289d0e1ee828fbfbc02174521fa1b42718929e422fb110347d4723cd0", 0xfffffffffffffee1}, {0x0}, {&(0x7f0000000f40)="c0201e30da1050d3a90916174d2d80c7995649f26ede39a31a61f09202c4ca3e9e5e1ba54800a8675a633cf7629cf5295055417d541cef6f0f464a0c1b97c9ae30ae531781ea845d76e2d6c7bceb9860422d8924da0a9f06c7620d3e85fd9e4febaadeecb6656f7b136d86e7db90f21888342a8422e51a6feb07d888cd8ae7ca2a93c4e0bc636f59a319bde7fc57f6652a283c04cf55a54a28b1fbd2c78d7571590d18d7", 0xa4}], 0x3}}], 0x3, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f00000004c0)={r8}) kcmp(r3, 0x0, 0x4, 0xffffffffffffffff, r9) r10 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r10, 0x36) r11 = socket$inet6(0xa, 0x3, 0x5) bind$inet6(r11, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000005c0)=0xc) r13 = open$dir(&(0x7f0000000300)='./file0\x00', 0x10000, 0x83b2f476773c9c96) r14 = creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r14, 0x0, 0x0) fallocate(r14, 0x3, 0xc000, 0x80000003) r15 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r15, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r14, 0x89e2, &(0x7f00000004c0)={r15}) kcmp(r12, 0x0, 0x4, r13, r16) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f0000000080)) r17 = eventfd2(0x5, 0x1) kcmp(r3, r12, 0x0, 0xffffffffffffffff, r17) r18 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) ioctl$KVM_CREATE_IRQCHIP(r18, 0xae60) r19 = ioctl$KVM_CREATE_VCPU(r18, 0xae41, 0x0) r20 = dup3(r1, r18, 0x0) r21 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r21, 0x40086602, &(0x7f0000000000)) write$cgroup_type(r21, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r21, 0x3, 0xc000, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r21, 0xc058534f, &(0x7f00000000c0)={{0x4c, 0x9}, 0x2, 0xfffffffc, 0xfffffffc, {0x6, 0xcf}, 0xa, 0x6}) setsockopt$netrom_NETROM_N2(r21, 0x103, 0x3, &(0x7f0000000080), 0x4) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r22 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r22, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000000, 0x10, r22, 0x80000000) dup2(r20, r19) r23 = socket(0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r23, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) r24 = socket$inet6(0xa, 0x3, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r24, 0xffffffffffffffff, &(0x7f0000000240)=0x97, 0x4000000000dc) [ 2050.305176][T26924] FAULT_INJECTION: forcing a failure. [ 2050.305176][T26924] name failslab, interval 1, probability 0, space 0, times 0 [ 2050.348799][T26924] CPU: 0 PID: 26924 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 2050.357509][T26924] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2050.367567][T26924] Call Trace: [ 2050.371003][T26924] dump_stack+0x11d/0x181 [ 2050.375357][T26924] should_fail.cold+0xa/0x1a [ 2050.380052][T26924] __should_failslab+0xee/0x130 [ 2050.384923][T26924] should_failslab+0x9/0x14 [ 2050.389441][T26924] kmem_cache_alloc_node_trace+0x3b/0x670 [ 2050.395171][T26924] ? memcg_kmem_put_cache+0x7c/0xc0 [ 2050.400386][T26924] __kmalloc_node_track_caller+0x38/0x50 [ 2050.406025][T26924] __kmalloc_reserve.isra.0+0x49/0xd0 [ 2050.411409][T26924] __alloc_skb+0xc2/0x360 [ 2050.415755][T26924] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2050.422012][T26924] ? netlink_autobind.isra.0+0x135/0x170 [ 2050.427655][T26924] netlink_sendmsg+0x667/0x8b0 [ 2050.432459][T26924] ? netlink_unicast+0x4d0/0x4d0 [ 2050.437466][T26924] sock_sendmsg+0x9f/0xc0 [ 2050.441859][T26924] ____sys_sendmsg+0x49d/0x4d0 [ 2050.446646][T26924] ___sys_sendmsg+0xb5/0x100 [ 2050.451252][T26924] ? __fget+0xb8/0x1d0 [ 2050.455410][T26924] ? __fget_light+0xaf/0x190 [ 2050.460007][T26924] ? __fdget+0x2c/0x40 [ 2050.464099][T26924] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2050.470344][T26924] __sys_sendmsg+0xa0/0x160 [ 2050.474904][T26924] __x64_sys_sendmsg+0x51/0x70 [ 2050.479732][T26924] do_syscall_64+0xcc/0x3a0 [ 2050.484251][T26924] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2050.490264][T26924] RIP: 0033:0x45a919 [ 2050.494178][T26924] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2050.513865][T26924] RSP: 002b:00007f51c737bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2050.522273][T26924] RAX: ffffffffffffffda RBX: 00007f51c737bc90 RCX: 000000000045a919 [ 2050.530243][T26924] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 2050.538229][T26924] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2050.546303][T26924] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51c737c6d4 [ 2050.554282][T26924] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000007 00:22:56 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket$nl_crypto(0x10, 0x3, 0x15) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x210100, 0x100) r5 = socket$can_bcm(0x1d, 0x2, 0x2) poll(&(0x7f0000000100)=[{r2, 0x2000}, {r3, 0x8}, {r4, 0x4}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x8}, {r5, 0x8000}, {0xffffffffffffffff, 0x100}], 0x7, 0x3f) r6 = socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r7, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r7, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r7, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f00000001c0)={0xfffffff, 0xfffffffc, 0x80000001, 0xffffffffffffffff, 0x0, &(0x7f0000000180)={0xee8c0b5e15acbb2b, 0x8, [], @ptr=0x7ff}}) setsockopt$CAN_RAW_FILTER(r6, 0x65, 0x1, &(0x7f0000000300)=[{{0x1, 0x1, 0x0, 0x1}, {0x0, 0x1}}, {{0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}, {{0x3, 0x1, 0x0, 0x1}, {0x3, 0x1, 0x1, 0x1}}, {{0x2, 0x0, 0x1}, {0x1, 0x0, 0x1}}, {{0x3, 0x0, 0x1}, {0x4, 0x1, 0x1, 0x1}}, {{0x3, 0x0, 0x1, 0x1}, {0x4, 0x1}}], 0x30) io_uring_enter(r8, 0x0, 0x8, 0x3, &(0x7f0000000200)={0x100000000}, 0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(r8, 0xc0205649, &(0x7f00000002c0)={0x0, 0x10000, 0x85, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x990a62, 0x1ff, [], @p_u16=&(0x7f0000000240)=0xff}}) ioctl$LOOP_CHANGE_FD(r8, 0x4c06, r9) 00:22:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x6000000000000000}}, 0x0) 00:22:56 executing program 4 (fault-call:4 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) [ 2051.167312][T26946] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2051.169284][T26944] FAULT_INJECTION: forcing a failure. [ 2051.169284][T26944] name failslab, interval 1, probability 0, space 0, times 0 [ 2051.210311][T26944] CPU: 0 PID: 26944 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 2051.219001][T26944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2051.229052][T26944] Call Trace: [ 2051.232360][T26944] dump_stack+0x11d/0x181 [ 2051.236702][T26944] should_fail.cold+0xa/0x1a [ 2051.241294][T26944] __should_failslab+0xee/0x130 [ 2051.246283][T26944] should_failslab+0x9/0x14 [ 2051.250806][T26944] kmem_cache_alloc+0x29/0x5d0 [ 2051.255595][T26944] ? __rcu_read_unlock+0x66/0x3d0 00:22:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x9effffff00000000}}, 0x0) [ 2051.260684][T26944] ? memcg_kmem_put_cache+0x7c/0xc0 [ 2051.265890][T26944] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2051.271786][T26944] skb_clone+0xf9/0x290 [ 2051.275978][T26944] netlink_deliver_tap+0x428/0x4a0 [ 2051.281175][T26944] netlink_unicast+0x43a/0x4d0 [ 2051.285948][T26944] netlink_sendmsg+0x4d3/0x8b0 [ 2051.290717][T26944] ? netlink_unicast+0x4d0/0x4d0 [ 2051.295664][T26944] sock_sendmsg+0x9f/0xc0 [ 2051.300035][T26944] ____sys_sendmsg+0x49d/0x4d0 [ 2051.304827][T26944] ___sys_sendmsg+0xb5/0x100 [ 2051.309484][T26944] ? __fget+0xb8/0x1d0 [ 2051.313559][T26944] ? __fget_light+0xaf/0x190 [ 2051.318153][T26944] ? __fdget+0x2c/0x40 [ 2051.322231][T26944] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2051.328484][T26944] __sys_sendmsg+0xa0/0x160 [ 2051.333035][T26944] __x64_sys_sendmsg+0x51/0x70 [ 2051.337873][T26944] do_syscall_64+0xcc/0x3a0 [ 2051.342471][T26944] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2051.348358][T26944] RIP: 0033:0x45a919 [ 2051.352264][T26944] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2051.371920][T26944] RSP: 002b:00007f51c737bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2051.380340][T26944] RAX: ffffffffffffffda RBX: 00007f51c737bc90 RCX: 000000000045a919 [ 2051.388310][T26944] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 2051.396314][T26944] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2051.404291][T26944] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51c737c6d4 [ 2051.412268][T26944] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000007 00:22:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xa606000000000000}}, 0x0) 00:22:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() getpgid(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp\x00') dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x8001) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3f) sched_setattr(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000640)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000201000fff64017db9820000000003b08d403ffff633bba62cb2280e75dd106736d17c32984f1cd3409c0a2cd3c2760bdf173f0258a76d699010000008000000005da3ff2620d9ed5802a0f65344d8e00000000010000004b5fd4a6fa746c0dc7ec0926565f80000000000000000000765c0172077df952a814e8c2ed3176e3bcfc3a1bb757f051587e1427f7822247d4c17a9f3676cfcbf9971621bb5a40c1b81339e06c0a43fd4a9f86a4bd1f10bf05f6cd2875125d0810958de68f2eac66042c0b74de33033cd21e"], 0xea) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000480)={0x0, 0x1, 0x0, 0xff, 0x2}) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000140)=0x8001) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x201004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x164, r3, 0x2, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb2ba}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffe00}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf9}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff9}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x8080}, 0x4000000) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0xfffe}) munmap(&(0x7f000057c000/0x2000)=nil, 0x2000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x3) ioctl$SCSI_IOCTL_STOP_UNIT(r4, 0x6) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}) 00:22:57 executing program 4 (fault-call:4 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:22:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc000000000000000}}, 0x0) 00:22:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:22:57 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) fcntl$setstatus(r1, 0x4, 0x42000) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/12], 0x10, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, 0x0, 0x400040d0) [ 2052.608380][T26977] FAULT_INJECTION: forcing a failure. [ 2052.608380][T26977] name failslab, interval 1, probability 0, space 0, times 0 [ 2052.650055][T26977] CPU: 1 PID: 26977 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 2052.658760][T26977] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2052.668997][T26977] Call Trace: [ 2052.672303][T26977] dump_stack+0x11d/0x181 [ 2052.676652][T26977] should_fail.cold+0xa/0x1a [ 2052.681276][T26977] __should_failslab+0xee/0x130 [ 2052.686205][T26977] should_failslab+0x9/0x14 [ 2052.690767][T26977] kmem_cache_alloc_trace+0x2a/0x5d0 [ 2052.696111][T26977] ? ns_capable_common+0xb4/0xc0 [ 2052.701146][T26977] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 2052.707052][T26977] ? __rtnl_newlink+0x1090/0x1090 [ 2052.712153][T26977] rtnl_newlink+0x45/0x90 [ 2052.716487][T26977] rtnetlink_rcv_msg+0x1d3/0x500 [ 2052.721497][T26977] ? __rcu_read_unlock+0x66/0x3d0 [ 2052.726544][T26977] netlink_rcv_skb+0xb0/0x260 [ 2052.731237][T26977] ? rtnl_calcit.isra.0+0x220/0x220 [ 2052.736449][T26977] rtnetlink_rcv+0x26/0x30 [ 2052.740881][T26977] netlink_unicast+0x3a6/0x4d0 [ 2052.745642][T26977] netlink_sendmsg+0x4d3/0x8b0 [ 2052.750493][T26977] ? netlink_unicast+0x4d0/0x4d0 [ 2052.755551][T26977] sock_sendmsg+0x9f/0xc0 [ 2052.759974][T26977] ____sys_sendmsg+0x49d/0x4d0 [ 2052.764823][T26977] ___sys_sendmsg+0xb5/0x100 [ 2052.769414][T26977] ? __fget+0xb8/0x1d0 [ 2052.773493][T26977] ? __fget_light+0xaf/0x190 [ 2052.778169][T26977] ? __fdget+0x2c/0x40 [ 2052.782317][T26977] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2052.788580][T26977] __sys_sendmsg+0xa0/0x160 [ 2052.793110][T26977] __x64_sys_sendmsg+0x51/0x70 [ 2052.797892][T26977] do_syscall_64+0xcc/0x3a0 [ 2052.802484][T26977] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2052.808369][T26977] RIP: 0033:0x45a919 [ 2052.812295][T26977] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2052.831916][T26977] RSP: 002b:00007f51c737bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2052.840334][T26977] RAX: ffffffffffffffda RBX: 00007f51c737bc90 RCX: 000000000045a919 [ 2052.848303][T26977] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 2052.856275][T26977] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2052.864292][T26977] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51c737c6d4 [ 2052.872266][T26977] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000007 00:22:58 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) mq_open(&(0x7f00000000c0)='#+\x00', 0x840, 0x100, &(0x7f0000000100)={0x6, 0x2, 0x100, 0x2}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:22:58 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) clone3(&(0x7f0000001a00)={0x40042400, &(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)=0x0, {0x2f}, &(0x7f00000009c0)=""/4096, 0x1000, &(0x7f0000001c40)=""/4096, &(0x7f00000019c0)=[r2, 0x0, 0xffffffffffffffff, r3, 0x0, r4, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff], 0xa}, 0x50) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x3, 0x0, 0x2, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r6, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r7 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r9 = openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) gettid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x3, &(0x7f0000000040)=0x0) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r12 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x542200, 0x102) ioctl$DRM_IOCTL_AGP_ENABLE(r12, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r12, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r12, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r12, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r12, 0x0, 0x0) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x0, 0x0) r14 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r14, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r14, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r14, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r14, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r14, 0x0, 0x0) r15 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r15, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r14, 0xc0205649, &(0x7f0000000540)={0x3f0000, 0xf1, 0x0, r15, 0x0, &(0x7f0000000500)={0xa2093d, 0x1, [], @p_u16=&(0x7f00000004c0)=0x1}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0x0, r8, 0x0, 0xe, &(0x7f00000005c0)='memory.events\x00'}, 0x30) r18 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r18, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r18, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r18, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r18, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r18, 0x0, 0x0) r19 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r19, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r19, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r19, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r19, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r19, 0x0, 0x0) io_submit(r10, 0x6, &(0x7f00000008c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x9d, r11, &(0x7f0000000180)="bf8b1892bc6b6c547464d94533beab5c2417f99695d31703978847ebb0a5e23d9f904baa173cbd74fcc3a83be8bbe2516a2602e4d8eb4f54ac4c5867433c6b01232181bae7e9b541625df77e706db617d7e87d1739ca51e7a6ca53e3edf2ea7f4a49bf611f8cfa637c2a742441c107af3b2f6b8c9de12e14c330d3406e49e32fd2eeae45f1ede849bda2346fcf47d4ea3d243e9e8f72e7de0a5902db654bd8757719939cac1a42adc3187ba713ff84bef03a25ebec3fa16f31a02224f4b020238e2cd32697a557df36225330ecbcba38ada41f", 0xd3, 0xffffffffffff745f, 0x0, 0x1, r12}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x5, 0xfbdc, r9, &(0x7f0000000340)="863ea3f0bd7a1351c46faf09bfd6204700a8cd19039aac06b31a3740c2c6333ab0f5f28d1c7c50bcb7355c152331d1093fd1f4d903b7b259e3801a479fb13b7f0c94fac4d9a5191ea3e2ec665e02a859410a8564f32595f6fd58e5c917b19d03f9b0fd7020792afa157b62b8e2018ff15709c0ba47ada627c7db7332ad21a2bfbfb5e28058c8ce30c253b86e355f8760a5f39ff0462d66c2c426949e9861b3e87cfe6a9b2515c412da338e14", 0xac, 0xfffffffffffff001, 0x0, 0x6ef618b547c6af17, r13}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, &(0x7f0000000480)="c3dceeb164ace12497dcd1fb91ccc8d1b583951f50ec14319cfddaf91919a875bcf8f7a9453f4e", 0x27, 0xffffffffffff0001, 0x0, 0x3, r16}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x5, r17, &(0x7f0000000640)="8eae6184e5bbed61ccd5b9bd336e8a8ddb040d05f6d62f3a5ba9f9fa01d6185e4f48f3dd3ef54c914e5324259e26890ea2fc74db5eef16d1a51ce1e7dafab7ea12c664fda593d861e2a4934bb52b0171aaae21bfb4908a711176d1719f2274becb53e4eb739e8ecf4b431decdd14169cf13206353c240f70075f4d689f", 0x7d, 0xee, 0x0, 0x1, r18}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x7, 0x7, r7, &(0x7f0000000700)="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", 0xfe, 0x8, 0x0, 0x1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x2, 0x6, 0xffffffffffffffff, &(0x7f0000000840)="87061aa9129d0be06ab8e1", 0xb, 0x81, 0x0, 0x1, r19}]) 00:22:58 executing program 4 (fault-call:4 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:22:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xc00e000000000000}}, 0x0) 00:22:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2053.893042][T27004] FAULT_INJECTION: forcing a failure. [ 2053.893042][T27004] name failslab, interval 1, probability 0, space 0, times 0 [ 2053.939828][T27004] CPU: 0 PID: 27004 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 2053.948582][T27004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2053.958712][T27004] Call Trace: [ 2053.962019][T27004] dump_stack+0x11d/0x181 [ 2053.966465][T27004] should_fail.cold+0xa/0x1a [ 2053.971063][T27004] __should_failslab+0xee/0x130 [ 2053.975927][T27004] should_failslab+0x9/0x14 [ 2053.980448][T27004] kmem_cache_alloc_node+0x39/0x660 [ 2053.985644][T27004] ? __read_once_size+0x68/0x120 [ 2053.990701][T27004] __alloc_skb+0x8e/0x360 [ 2053.995036][T27004] netlink_ack+0x19d/0x680 [ 2053.999490][T27004] netlink_rcv_skb+0x22a/0x260 [ 2054.004257][T27004] ? rtnl_calcit.isra.0+0x220/0x220 [ 2054.009472][T27004] rtnetlink_rcv+0x26/0x30 [ 2054.013887][T27004] netlink_unicast+0x3a6/0x4d0 [ 2054.018658][T27004] netlink_sendmsg+0x4d3/0x8b0 [ 2054.023433][T27004] ? netlink_unicast+0x4d0/0x4d0 [ 2054.028379][T27004] sock_sendmsg+0x9f/0xc0 [ 2054.032722][T27004] ____sys_sendmsg+0x49d/0x4d0 [ 2054.037492][T27004] ___sys_sendmsg+0xb5/0x100 [ 2054.042088][T27004] ? __fget+0xb8/0x1d0 [ 2054.046195][T27004] ? __fget_light+0xaf/0x190 [ 2054.050798][T27004] ? __fdget+0x2c/0x40 [ 2054.054872][T27004] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2054.061123][T27004] __sys_sendmsg+0xa0/0x160 [ 2054.065635][T27004] __x64_sys_sendmsg+0x51/0x70 [ 2054.070412][T27004] do_syscall_64+0xcc/0x3a0 [ 2054.074926][T27004] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2054.080816][T27004] RIP: 0033:0x45a919 [ 2054.084724][T27004] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2054.104335][T27004] RSP: 002b:00007f51c737bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2054.112798][T27004] RAX: ffffffffffffffda RBX: 00007f51c737bc90 RCX: 000000000045a919 [ 2054.120766][T27004] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 2054.128733][T27004] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 00:22:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xe03f030000000000}}, 0x0) 00:22:59 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000480)='/dev/hwrng\x00', 0x1, 0x0) accept$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000080)={0x4, 0xb07393b15002e8c7, 0xbaa, 0xc4d4, 0x8001}) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x17) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0xb9, 0x0, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000fffff0000ab00638877fb08061421e9", 0x0, 0x100, 0x0, 0x1f4}, 0x28) 00:22:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) [ 2054.136701][T27004] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51c737c6d4 [ 2054.144674][T27004] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000007 00:22:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xeffdffff00000000}}, 0x0) 00:22:59 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b66, &(0x7f0000000000)=""/23) r1 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000040)={0x133371ec705b07cc}) 00:22:59 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0x93664}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:22:59 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 00:23:01 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x87, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:01 executing program 4 (fault-call:4 fault-nth:5): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x902, 0x0) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000100)) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) prlimit64(r1, 0x9, &(0x7f00000002c0)={0x5, 0x2}, &(0x7f0000000300)) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000040)) 00:23:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 00:23:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xf0ffffff00000000}}, 0x0) 00:23:01 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@ipv6_getnetconf={0x4c, 0x52, 0x800, 0x70bd28, 0x25dfdbff, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x3}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x1}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1ff}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x7}]}, 0x4c}, 0x1, 0x0, 0x0, 0xa36a2adfd7c0e9b5}, 0x52258cd49b349dfe) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) [ 2056.256974][T27050] FAULT_INJECTION: forcing a failure. [ 2056.256974][T27050] name failslab, interval 1, probability 0, space 0, times 0 [ 2056.316395][T27050] CPU: 1 PID: 27050 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 2056.325083][T27050] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2056.335215][T27050] Call Trace: [ 2056.338533][T27050] dump_stack+0x11d/0x181 [ 2056.342891][T27050] should_fail.cold+0xa/0x1a [ 2056.347488][T27050] __should_failslab+0xee/0x130 [ 2056.352346][T27050] should_failslab+0x9/0x14 [ 2056.356862][T27050] kmem_cache_alloc_node_trace+0x3b/0x670 00:23:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2056.362669][T27050] ? memcg_kmem_put_cache+0x7c/0xc0 [ 2056.367957][T27050] __kmalloc_node_track_caller+0x38/0x50 [ 2056.373666][T27050] __kmalloc_reserve.isra.0+0x49/0xd0 [ 2056.379119][T27050] __alloc_skb+0xc2/0x360 [ 2056.383495][T27050] netlink_ack+0x19d/0x680 [ 2056.387918][T27050] netlink_rcv_skb+0x22a/0x260 [ 2056.392691][T27050] ? rtnl_calcit.isra.0+0x220/0x220 [ 2056.397905][T27050] rtnetlink_rcv+0x26/0x30 [ 2056.402328][T27050] netlink_unicast+0x3a6/0x4d0 [ 2056.407104][T27050] netlink_sendmsg+0x4d3/0x8b0 [ 2056.411897][T27050] ? netlink_unicast+0x4d0/0x4d0 00:23:01 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) mq_open(&(0x7f00000000c0)='#+\x00', 0x840, 0x100, &(0x7f0000000100)={0x6, 0x2, 0x100, 0x2}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 2056.416850][T27050] sock_sendmsg+0x9f/0xc0 [ 2056.421197][T27050] ____sys_sendmsg+0x49d/0x4d0 [ 2056.425986][T27050] ___sys_sendmsg+0xb5/0x100 [ 2056.430591][T27050] ? __fget+0xb8/0x1d0 [ 2056.434667][T27050] ? __fget_light+0xaf/0x190 [ 2056.439267][T27050] ? __fdget+0x2c/0x40 [ 2056.443385][T27050] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2056.449701][T27050] __sys_sendmsg+0xa0/0x160 [ 2056.454214][T27050] __x64_sys_sendmsg+0x51/0x70 [ 2056.458994][T27050] do_syscall_64+0xcc/0x3a0 [ 2056.463576][T27050] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2056.469475][T27050] RIP: 0033:0x45a919 [ 2056.473407][T27050] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2056.493005][T27050] RSP: 002b:00007f51c737bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2056.501643][T27050] RAX: ffffffffffffffda RBX: 00007f51c737bc90 RCX: 000000000045a919 00:23:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffff7f00000000}}, 0x0) [ 2056.509723][T27050] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 2056.517700][T27050] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2056.525729][T27050] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51c737c6d4 [ 2056.533701][T27050] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000007 00:23:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffff00000000}}, 0x0) 00:23:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:03 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x2}, 0x0) 00:23:03 executing program 4 (fault-call:4 fault-nth:6): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:03 executing program 5: close(0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x400080, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r1, 0x5016, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) 00:23:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x73, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2058.247171][T27099] FAULT_INJECTION: forcing a failure. [ 2058.247171][T27099] name failslab, interval 1, probability 0, space 0, times 0 [ 2058.294025][T27099] CPU: 0 PID: 27099 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 2058.302720][T27099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2058.312777][T27099] Call Trace: [ 2058.316081][T27099] dump_stack+0x11d/0x181 [ 2058.320424][T27099] should_fail.cold+0xa/0x1a [ 2058.325028][T27099] __should_failslab+0xee/0x130 [ 2058.329888][T27099] should_failslab+0x9/0x14 [ 2058.334399][T27099] kmem_cache_alloc+0x29/0x5d0 [ 2058.339189][T27099] skb_clone+0xf9/0x290 [ 2058.343357][T27099] netlink_deliver_tap+0x428/0x4a0 [ 2058.348468][T27099] ? netlink_attachskb+0x1d5/0x4a0 [ 2058.353664][T27099] __netlink_sendskb+0x41/0x80 [ 2058.358489][T27099] netlink_unicast+0x486/0x4d0 [ 2058.363356][T27099] netlink_ack+0x38b/0x680 [ 2058.367833][T27099] netlink_rcv_skb+0x22a/0x260 [ 2058.372601][T27099] ? rtnl_calcit.isra.0+0x220/0x220 [ 2058.377842][T27099] rtnetlink_rcv+0x26/0x30 [ 2058.382255][T27099] netlink_unicast+0x3a6/0x4d0 [ 2058.387107][T27099] netlink_sendmsg+0x4d3/0x8b0 [ 2058.391923][T27099] ? netlink_unicast+0x4d0/0x4d0 [ 2058.396900][T27099] sock_sendmsg+0x9f/0xc0 [ 2058.401247][T27099] ____sys_sendmsg+0x49d/0x4d0 [ 2058.406018][T27099] ___sys_sendmsg+0xb5/0x100 [ 2058.410677][T27099] ? __fget+0xb8/0x1d0 [ 2058.414765][T27099] ? __fget_light+0xaf/0x190 [ 2058.419490][T27099] ? __fdget+0x2c/0x40 [ 2058.423571][T27099] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2058.429848][T27099] __sys_sendmsg+0xa0/0x160 [ 2058.434395][T27099] __x64_sys_sendmsg+0x51/0x70 [ 2058.439188][T27099] do_syscall_64+0xcc/0x3a0 [ 2058.443708][T27099] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2058.449607][T27099] RIP: 0033:0x45a919 [ 2058.453563][T27099] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2058.473177][T27099] RSP: 002b:00007f51c737bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 2058.481643][T27099] RAX: ffffffffffffffda RBX: 00007f51c737bc90 RCX: 000000000045a919 00:23:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180), 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x8}, 0x0) [ 2058.489706][T27099] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 2058.497686][T27099] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2058.505655][T27099] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f51c737c6d4 [ 2058.513626][T27099] R13: 00000000004c9a29 R14: 00000000004e1930 R15: 0000000000000007 00:23:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x300}, 0x0) 00:23:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x4}, 0x0) 00:23:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xa}, 0x0) 00:23:05 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004700)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000030000000300000000700000000000000000000060400000000000000000000090100000000000000010000840000000200000000020000000000000000300000612e00"], &(0x7f0000004600)=""/210, 0x4f, 0x193, 0x1}, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000180)=0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r4, r0, 0x0, 0x3e) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$FIGETBSZ(r6, 0x2, &(0x7f0000000040)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAP(r5, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x10000, 0x2, 0x12, &(0x7f0000ffb000/0x3000)=nil, 0x5}) 00:23:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xe}, 0x0) 00:23:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) inotify_init() close(r1) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x3000000, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r4}]]}}}]}, 0x38}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000080)={0x3, &(0x7f0000000000)=[0x9, 0x7fffffff, 0x2]}) 00:23:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x2, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xf}, 0x0) 00:23:07 executing program 3: r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x60}, 0x0) 00:23:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x3, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:07 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xfffffffffffffd86, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="70000000240001041000000020000063895bea1a", @ANYRES32=r1, @ANYBLOB="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"], 0x70}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x30a, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000004880)={r5}, &(0x7f00000048c0)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000000)={0x8, 0xf5c, 0x2, 0x6, 0x1ff, 0x6, 0x3, 0x80000001, r5}, &(0x7f00000000c0)=0x20) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r7, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r7, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r7, 0x0, 0x0) ioctl$NS_GET_PARENT(r7, 0xb702, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r8, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socket(0x10, 0x80002, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmsg$kcm(r10, &(0x7f00000002c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000500)=""/175, 0xaf}], 0x1, &(0x7f0000000940)=""/191, 0xbf}, 0xe0010040) r11 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x731880, 0x0) sendmmsg$alg(r11, &(0x7f00000003c0)=[{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000000a00)="e62293c7ecf0", 0x6}, {&(0x7f0000000a40)="c5284ec4ecc5b95af8e07279a61423fad96f983179eebd18a3e8f58ed9e7866ad0c1d1d0202c4412fca4f6aa2a9f78d4359514ac690a10c3b84f3088e28e08fe1e61952556125212cc7e41f72bcc4236187f4bd907ee303de3bed9f45d76e3679c7a568d6c9efa5115877a46e85b4de74bd26b6eb378491824b870dab4b2c469a562f29c", 0x84}, {&(0x7f0000000b00)="d082b2e31811d7c0b580c0a7171dc7e278f26bb47ac7ad785bf0296f5df805c65cbffedd040e7e6ec841c78674679fd68476bbc06112f4194411d20282793b41840f6f082aee822bc66f24c7d0576a6720af06f0265eef0ccae410d085b9d4e764dc43b33540eb7cf08d3efc2069b4d4e070674a8c95d52080de47d5922d05dac59f", 0x82}], 0x3, &(0x7f0000000c00)=[@iv={0x50, 0x117, 0x2, 0x36, "6741b3042b229318851da67e294b49d42818319329ae13fd9271924bf5c082ac39b7cc2f7f7051335b4096870c3c1b1354fe3e534395"}], 0x50, 0x4008000}, {0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000c80)="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", 0x1000}, {&(0x7f0000001c80)="d7c42c11eea294543e82454c2203ab3067f239e6fd8f3a81ff5f0229c0889f41b6b4bc9031e990018fd8031fcc05ecda61ce4608377ecdb3163954c37f01142753a943a44f5e49a3", 0x48}], 0x2, &(0x7f0000001d40)=[@assoc={0x18, 0x117, 0x4, 0x8}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x3}, @op={0x18, 0x117, 0x3, 0x1}], 0x60, 0x6000010}, {0x0, 0x0, &(0x7f0000002e40), 0x0, &(0x7f0000001dc0)=[@iv={0xc8, 0x117, 0x2, 0xb3, "e00db96067afdb85133ab9c582a2a998a5ec03e48d96803b9799b6c8b86c131fc0c6fe6c27a1f5952baca3a9d444c1d024bc61df5d9c16be065212b50b1bc15aaacc73e9b6bdf5fcba175b66565fbb65acb0aaa114556c2c4480ce568f1d43df992a87acdc7859f8013dd09b2d3b71f6f4ad16897c67a25d360981540a83dcc35cdb00a0502a694cf84420a3b6f9c0cac75f3fac47798d052a9892b49f06be9b27ac92e17389dcd8a20e9ba68884580f2cff18"}, @iv={0x120, 0x117, 0x2, 0x10b, "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"}, @assoc={0x18, 0x117, 0x4, 0x800}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @assoc={0x261, 0x117, 0x4, 0x9}, @op={0x18}, @iv={0x48, 0x117, 0x2, 0x30, "7bd628d6a8c1e49863f8485b3d92227bed0873d4d9d89daea6fccfb3a492180b7bb7d711c9f1edabbec10e3273988b98"}, @iv={0x28, 0x117, 0x2, 0xd, "1c24ee0d812834feaf4aca7e32"}], 0x2d0, 0x4000000}], 0x3, 0x1) [ 2062.285082][T27182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2062.385261][T27182] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xc0}, 0x0) 00:23:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x4, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="0090"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x6a6}, 0x0) 00:23:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x6, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="0090"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003880)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x3, 0x0, 0x0, &(0x7f00000001c0)}}], 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_dccp_int(r1, 0x21, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000100)={0x0, @bt={0xf84, 0x3, 0x0, 0x1, 0x6ff8, 0x7fffffff, 0x401, 0x7, 0xffff, 0x51c, 0x22, 0xffff, 0x8000, 0x4, 0x0, 0x20, {0xb3, 0x5}, 0xd5, 0x80}}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xa00}, 0x0) 00:23:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xa, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="0090"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000700)='oom_score_adj\x00\x8fN\x88\x91\xd0\xe2\x87\xd5+\x88[\x1e\xa5it\x92\xc48b{\xc1\xa2N\xe0\x93\xf7\xf6\x01\x8e\xbbq\xa6\xb8\xc6\xc9\xa9\xaf\\0^\x84R&z]\xc5G\xf6\'\xbd\x90S\xff\xbd\x80\x02|\xc6\xa2\\+\x89\xe9nIw\xe5\xd4\x91\xfa6D\x12\x00Dy\xf5{\xfbD\xd0\x02\x02\xb7\xf5\x94\xfc\x87.\x01\xaee\n\xe9\xaa2\x99\x9e\xf97\x0et\x995TH\x90\xc6\xf9`}\xb8\x12L\x95s\x7f\x1a\\\xf4\x10\xf5\x12\xdeO\xcc+x\xb4\r\xfc\xe9\xff\xb4\v\t\xc6\x00\xb06\xc9\x1f\f\x9e\x80$}N\x9ds;\x12\xeb\xfdh\x1e\xff\x03U\xea:w\x00\x8b\xf0\x9aag.R{\x9f\xfa\xbc\x12\x83L/(}5\xe2{f\xcf\x13S\xd7@\x19\xe7f\xcc\xc7\xaa\xf3\xcc\xf55\xd4\x92\a\x05\xa2\x98\xf3\xe4s\x83dS') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f00000001c0)={0x0, 0xb, 0x0, "46b55b962ca56f5c673efa4aaf23a082005baf74fc6b450e1d08b3e073f5f462"}) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x4007) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r5, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x3, {0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x10}}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r4, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r3, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r6}}, 0x18) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000340)={0x11, 0x10, 0xfa00, {&(0x7f0000000300), r6}}, 0x18) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="14ff01000000000000007cd1c1e73c99a96b0800389197f6670000"], 0x14}}, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0xa0}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000380), 0x1040c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT], 0x1732) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r8, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r8, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r8, 0x0, 0x0) ioctl$SIOCGIFHWADDR(r8, 0x8927, &(0x7f00000004c0)) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000001300)={0x0, r0}) ioctl$VIDIOC_G_DV_TIMINGS(r7, 0xc0845658, &(0x7f00000001c0)={0x0, @reserved}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r7, 0x84, 0x74, &(0x7f00000003c0)=""/195, &(0x7f0000000080)=0xc3) write$cgroup_pid(r0, &(0x7f0000000040), 0x12) 00:23:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xe00}, 0x0) [ 2063.913088][ T27] audit: type=1804 audit(1577406188.969:409): pid=27238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=16897 res=1 [ 2064.016574][ T27] audit: type=1804 audit(1577406189.069:410): pid=27243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=16897 res=1 00:23:09 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xe, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xec0}, 0x0) 00:23:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_delroute={0x100, 0x19, 0x200, 0x70bd29, 0x25dfdbfb, {0x2, 0x10, 0x20, 0x6, 0x7f, 0x3, 0xfe, 0xa, 0x1000}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2a96a08a815a1516}, @RTA_METRICS={0x6e, 0x8, "013bc57a3d6c3b9a90c0de79d539921ddf9e850b427e2edf59690e0dd8b42202b00c0d94c81a1b81e8823abe1132f62c330b294c5247f39a132964be92a19b6bd40605af72f621720d9de191b0329f94ab600fab5437cde157f6aea9ff00975e3f79df52500d557a070ba9f771deea1f311924e7c01012842a72b4629e2b75ef88ae96bb20947a96fecb791f8a6cef61494da3dc7cce98f61909e81b0f2035d295d1d658f1950258f81b0db9eaca6f2abc007973bcac1be32975cef61fec6dc5170c050d61f28420dd4a16f34ab0"}, @RTA_SRC={0x8, 0x2, @loopback}]}, 0x100}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r1}) r3 = socket$inet(0xa, 0x801, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000004880)={r5}, &(0x7f00000048c0)=0xc) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r5, 0x4}, &(0x7f0000000200)=0x8) 00:23:10 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x2, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:10 executing program 5: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, &(0x7f0000000400)="c14ee4fdb931613d75279c25ee2794c5e918782bab83012b50aa3c2dfe082befb095ee10da6512965df99ebf95cd439eb4b1ac7710606d319ca234e3ad456514b8a9c5bebee94b85f9edeecd82cfc57cc1ee6c92977900c738090121347dd11c48e31b70f5174f4dfe5766ee4f10b14a19aeefb073cf99da51ebd192a2d05175e8144a18267c863225687019ec8db3899826a9eda9ee2a147cf0e1913c66b38582bab66383dfa290b7104005eef9b57f72927a6b15c95a8c8653a51c67fd177ce2363017f98accc472a016c0f69650986be6c6", 0xd3, 0xfffffffffffffffc) keyctl$dh_compute(0x17, &(0x7f0000000500)={0x0, 0x0, r1}, 0x0, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, r2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = syz_open_procfs(0x0, 0x0) r6 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f0000000540)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r7, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000300)={r7, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r7}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r8, r9, 0x0, 0x320f) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7, 0x2}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r3) r10 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r10, &(0x7f0000000240)={0xa, 0x4e20, 0x5, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000000180), &(0x7f0000000200)=0x4) 00:23:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xf00}, 0x0) 00:23:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xf, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x6000}, 0x0) 00:23:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x60, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xa606}, 0x0) 00:23:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYRES32, @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:12 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x101000, 0x0) getdents(r0, &(0x7f0000000100)=""/231, 0xe7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000940)=[{&(0x7f0000000640)=""/19}, {&(0x7f0000000680)=""/179}, {&(0x7f0000000740)=""/54}, {&(0x7f0000000780)=""/198}, {&(0x7f0000000880)=""/192}], 0x1, &(0x7f0000000580)=[{&(0x7f0000000400)=""/249}, {&(0x7f0000000500)=""/19}, {&(0x7f00000005c0)=""/68}], 0x10c, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x300, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xc000}, 0x0) 00:23:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:12 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x404000, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x10000, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x64000000) connect$x25(r1, &(0x7f0000000100)={0x9, @null=' \x00'}, 0x12) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000002c0)='westwood\x00', 0x9) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r3, r2) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f00000000c0), 0x0) 00:23:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x600, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xc00e}, 0x0) 00:23:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2067.918937][T27331] IPVS: ftp: loaded support on port[0] = 21 00:23:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x970, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x33fe0}, 0x0) 00:23:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xa00, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) [ 2068.593450][T27358] IPVS: ftp: loaded support on port[0] = 21 [ 2068.710523][ T8505] tipc: TX() has been purged, node left! 00:23:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x10000, 0x600) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:14 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc48", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xf0ff7f}, 0x0) 00:23:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xc00, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffffe}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x10000, 0x600) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc48", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x1000000}, 0x0) 00:23:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xe00, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:16 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) recvfrom$inet(0xffffffffffffffff, &(0x7f00000000c0)=""/204, 0xcc, 0x40010201, &(0x7f00000001c0)={0x2, 0x4e21, @broadcast}, 0x10) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) 00:23:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc48", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x4000000}, 0x0) 00:23:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xf00, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xa000000}, 0x0) 00:23:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x2f16, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x5865, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x2f16, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xe000000}, 0x0) 00:23:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x6000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:18 executing program 5: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c65302053454736000a21875856187d984ade"], 0x1a) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, 0x0) socket(0x2, 0x1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shmget$private(0x0, 0x2000, 0x7b0c5b22c1bb7611, &(0x7f0000ffc000/0x2000)=nil) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2c4561c32c6cc1f6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000000100)={0x4, 0x5000, 0x0, 0x1, 0x7f}) 00:23:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xf000000}, 0x0) 00:23:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x6558, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:18 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mremap(&(0x7f0000a48000/0xf000)=nil, 0xf000, 0x4000, 0x3, &(0x7f000066c000/0x4000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10000, 0x4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000180)={0x9e0000, 0x8001, 0x3, r1, 0x0, &(0x7f0000000140)={0x990969, 0x1000, [], @p_u32=&(0x7f0000000100)=0xffff8000}}) sendmsg$IPVS_CMD_NEW_DEST(r3, 0x0, 0x14040104) 00:23:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x60000000}, 0x0) 00:23:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x7009, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a7", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a7", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x7ffff000}, 0x0) 00:23:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x8100, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe03, 0x10, 0x0}, 0x78) 00:23:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a7", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x9effffff}, 0x0) 00:23:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x34000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:19 executing program 5: socket$unix(0x1, 0x2, 0x0) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) syz_open_dev$sndseq(&(0x7f0000ce9ff3)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2}, 0x0, 0x7, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000000f65d1a7e6efd18bb7104c12ece514589af"], 0x14}}, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)={0x4, 0x400, 0x2, 0x0, 0x0, [{{r0}, 0x10001}, {{r3}, 0x1}]}) creat(0x0, 0x10) 00:23:20 executing program 5: inotify_init() ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x26800, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000140)=0x1000) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:23:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xa6060000}, 0x0) 00:23:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfb", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x400300, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) mmap(&(0x7f00003e3000/0x4000)=nil, 0x4000, 0x1000000, 0x8031, r0, 0x4052) r1 = gettid() process_vm_writev(r1, &(0x7f00000018c0)=[{&(0x7f0000000500)=""/148, 0x94}, {&(0x7f00000005c0)=""/132, 0x84}, {&(0x7f00000019c0)=""/87, 0x57}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/154, 0x9a}, {&(0x7f00000017c0)=""/56, 0x38}, {&(0x7f0000001800)=""/185, 0xb9}], 0x7, &(0x7f0000000280)=[{&(0x7f0000000400)=""/97, 0x61}, {&(0x7f0000001940)=""/111, 0x6f}], 0x2, 0x0) r2 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x30a, 0x0) getsockopt$rose(r2, 0x104, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0xfffffffffffffedd, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x100, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000200)={r3, r4, 0xe, 0x1}, 0x10) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x612600, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$int_out(r6, 0x5460, &(0x7f00000003c0)) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r5, 0x80845663, &(0x7f00000000c0)={0x0, @reserved}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x1d, 0x80000, 0x81) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xc0000000}, 0x0) 00:23:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfb", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x1000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xc00e0000}, 0x0) 00:23:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfb", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ptrace$cont(0x20, r0, 0x101, 0x8) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f00000000c0)={0x100}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:21 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x15) getsockopt(0xffffffffffffffff, 0x5, 0xfffffffe, &(0x7f0000000100)=""/136, &(0x7f0000000040)=0x88) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 00:23:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xe03f0300}, 0x0) 00:23:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x3000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) [ 2076.747840][T27545] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xeffdffff}, 0x0) 00:23:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x4000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xf0ffffff}, 0x0) 00:23:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xa000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:23 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x10800, 0x0) ioctl$VFIO_SET_IOMMU(r1, 0x3b66, 0x7) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket(0x0, 0x803, 0x0) accept$unix(r2, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xfffffdef}, 0x0) 00:23:23 executing program 5: open(&(0x7f00000000c0)='./file1\x00', 0x483c0, 0x11c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000180)) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) execveat(r3, &(0x7f0000000040)='./file1\x00', 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={'yam0\x00'}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r4, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r4, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r4, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r4, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r4, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000100)={0x9, 0xc2c0, {0x54, 0xfc01, 0x1, {0xce68, 0x1f}, {0xfffe, 0x5}, @const={0x1, {0x2fc3, 0x80, 0x1ff, 0x4}}}, {0xb68651be1af14f9d, 0x81, 0x7, {0x4c00, 0xff}, {0xff, 0xb9f8}, @rumble={0x80}}}) 00:23:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f6", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xc000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:23 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x7ff, 0x4000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000100)={0xb7a, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r2, 0xc0106438, &(0x7f0000000140)={0x592, r4}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xffffff7f}, 0x0) 00:23:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f6", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:23 executing program 5: stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000001c0)) getegid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x29b, 0xd, 0x0, {{0x20, 0x0, 0x9}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000180)) socket$inet_tcp(0x2, 0x1, 0x0) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x3bc177af4b1a627b) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) r2 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r2, 0x40305652, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) ioctl$VT_DISALLOCATE(r4, 0x5608) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x1e6, 0x0, 0xf8, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) 00:23:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xffffff9e}, 0x0) [ 2078.860795][T27612] IPVS: ftp: loaded support on port[0] = 21 00:23:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xf000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) [ 2078.993355][T27616] IPVS: ftp: loaded support on port[0] = 21 [ 2079.169794][T27496] tipc: TX() has been purged, node left! 00:23:24 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = fanotify_init(0x14, 0x40000) ioctl$void(r1, 0x0) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f6", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xfffffff0}, 0x0) 00:23:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x10000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x7ffffffff000}, 0x0) 00:23:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x162f0000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:25 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:25 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="d9f97f9e6cfeb2a6a1ef080009db8852e7848f30db4112d0538724f0a97fbbc2383e5061f3c1991744648fbc5c41620d1e9ce824acebe2501c8f0823617166b152baa48f966d2d82465c3dda2ac0a18bea1d5500171cac0c7a4390ae14c1f3035bde8c367217d99f5b1a79746ace36eec38fcacec316715d24d64beb"], &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xa9d7, 0x6}, &(0x7f0000000480)=0x90) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$isdn_base(r1, &(0x7f0000000140)={0x22, 0x6, 0x7, 0x3, 0xab}, 0x6) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x2, 0x1, 0x0, {0xa, @raw_data="f10a0fb92c17b1022eb0a4844ee56975d06c9badaa2d9cb8daf306bea35dad16fcafbde266375cd29a2c8a0b894f0f5ce9f9d70a0d3d8e7961ba4703f1ba122b4da641578be8aeac28496917e0fbc857cd6baf88436df7b3ebf1c11b29c99919e9b9aba268c27eef6dd54b65702562d7439c55aee34be98ba250b1512f22128cae1cb4ab1f06d66ab104df8d9311744d6df03f2f6f6ae74fa01420c519ddb4632acddbb10f708d133a8126dfb015dca9d19a05f4382b570f6c9dcc05990ac4a7110b9009eba63bef"}, 0x5}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000500)) r6 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x111602) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="020000005c0000000f085aeaba52d705"], 0x3) 00:23:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xf0ff7f00000000}, 0x0) 00:23:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x60000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:27 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="33d43d51716395060a7b7e936bb2172e5692086e852a38038747f3397c69f1087c8f8ddf3b8cb64d29ab3d0e87a7f8997b15412203fe53c427224c39569c1f6abc901106b74e83d8f11c9bb9af90d70b1d4a78a03c59f20e7fe66f52b47cefd31bc16a26d7a9bc5aa288061772809a2f", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 00:23:27 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x110, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x65580000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xf0ffffff7f0000}, 0x0) 00:23:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2082.363978][T27683] 9pnet: Insufficient options for proto=fd 00:23:27 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000240)={&(0x7f0000000080), 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, r1, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xa811962b953eab46}}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x89}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8b}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x8040000}, 0x800) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@umask={'umask'}}]}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000280)={0x80, 0x1, 0xfff9, 0x8000, 0xe7, 0x8, &(0x7f0000000340)="f84cc6ffcca5e30245aad79852cf2b2e98e6f831ccb90a88e26cc754f9c26056c96761312a276d3e4cb63ee903dbbce7a916030eedd1fcb1cd991c9922f586bb543753a22ffa89cfed38b979d18c173833c540c7990e3dbe5337d5ff844e9b803adbfd560798fb185dbbb8ade9bbb98d4a8e937a1bc7f9a13b3bf28212909da5a706af2a7cf14b925ac750785422417e78c12dee875e13f620a8d4808bd514b0d425b7d1f775c76a238ae5ada22e9905b84f2788c6e3c1910348c885304181b9bee01abbf49fe1bb72b9bd82ffd11fc4d717a0d96c79914748d8a067c9814b8a79e4b5d5ba0e61"}) 00:23:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x70090000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x100000000000000}, 0x0) 00:23:29 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) mount$9p_tcp(&(0x7f00000000c0)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x800028, &(0x7f0000000180)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@access_any='access=any'}, {@cache_mmap='cache=mmap'}], [{@appraise_type='appraise_type=imasig'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@euid_eq={'euid', 0x3d, r2}}, {@obj_role={'obj_role', 0x3d, '^cgroup*'}}, {@smackfsroot={'smackfsroot', 0x3d, '\\@{ieth0'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_type={'subj_type'}}]}}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="636f6d6d69743d307830b900c20d9c30a3ad41723030303030303030303030303030352c00"]) 00:23:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x400000000000000}, 0x0) 00:23:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x81000000, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:29 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:29 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="d9f97f9e6cfeb2a6a1ef080009db8852e7848f30db4112d0538724f0a97fbbc2383e5061f3c1991744648fbc5c41620d1e9ce824acebe2501c8f0823617166b152baa48f966d2d82465c3dda2ac0a18bea1d5500171cac0c7a4390ae14c1f3035bde8c367217d99f5b1a79746ace36eec38fcacec316715d24d64beb"], &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xa9d7, 0x6}, &(0x7f0000000480)=0x90) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$isdn_base(r1, &(0x7f0000000140)={0x22, 0x6, 0x7, 0x3, 0xab}, 0x6) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x2, 0x1, 0x0, {0xa, @raw_data="f10a0fb92c17b1022eb0a4844ee56975d06c9badaa2d9cb8daf306bea35dad16fcafbde266375cd29a2c8a0b894f0f5ce9f9d70a0d3d8e7961ba4703f1ba122b4da641578be8aeac28496917e0fbc857cd6baf88436df7b3ebf1c11b29c99919e9b9aba268c27eef6dd54b65702562d7439c55aee34be98ba250b1512f22128cae1cb4ab1f06d66ab104df8d9311744d6df03f2f6f6ae74fa01420c519ddb4632acddbb10f708d133a8126dfb015dca9d19a05f4382b570f6c9dcc05990ac4a7110b9009eba63bef"}, 0x5}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000500)) r6 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x111602) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="020000005c0000000f085aeaba52d705"], 0x3) 00:23:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x88a8ffff, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xa00000000000000}, 0x0) 00:23:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:31 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xe00000000000000}, 0x0) 00:23:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xacc77cff, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:31 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="d9f97f9e6cfeb2a6a1ef080009db8852e7848f30db4112d0538724f0a97fbbc2383e5061f3c1991744648fbc5c41620d1e9ce824acebe2501c8f0823617166b152baa48f966d2d82465c3dda2ac0a18bea1d5500171cac0c7a4390ae14c1f3035bde8c367217d99f5b1a79746ace36eec38fcacec316715d24d64beb"], &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xa9d7, 0x6}, &(0x7f0000000480)=0x90) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$isdn_base(r1, &(0x7f0000000140)={0x22, 0x6, 0x7, 0x3, 0xab}, 0x6) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x2, 0x1, 0x0, {0xa, @raw_data="f10a0fb92c17b1022eb0a4844ee56975d06c9badaa2d9cb8daf306bea35dad16fcafbde266375cd29a2c8a0b894f0f5ce9f9d70a0d3d8e7961ba4703f1ba122b4da641578be8aeac28496917e0fbc857cd6baf88436df7b3ebf1c11b29c99919e9b9aba268c27eef6dd54b65702562d7439c55aee34be98ba250b1512f22128cae1cb4ab1f06d66ab104df8d9311744d6df03f2f6f6ae74fa01420c519ddb4632acddbb10f708d133a8126dfb015dca9d19a05f4382b570f6c9dcc05990ac4a7110b9009eba63bef"}, 0x5}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000500)) r6 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x111602) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="020000005c0000000f085aeaba52d705"], 0x3) 00:23:31 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10040, 0x0) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000100)={0x3, @null, 0xee00}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x4}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xf00000000000000}, 0x0) 00:23:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xd455f4f2, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:31 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x6000000000000000}, 0x0) 00:23:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xf0ffffff, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:32 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r2, 0xc008ae09, &(0x7f0000000180)=""/4096) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$PPPIOCSFLAGS(r3, 0x40047459, &(0x7f0000000100)=0x24000) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r4 = socket(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f0000000140)={'veth0_to_team\x00', {0x2, 0x4e24, @multicast1}}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x9effffff00000000}, 0x0) 00:23:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xf2f455d4, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYRES32=0x0, @ANYBLOB="d9f97f9e6cfeb2a6a1ef080009db8852e7848f30db4112d0538724f0a97fbbc2383e5061f3c1991744648fbc5c41620d1e9ce824acebe2501c8f0823617166b152baa48f966d2d82465c3dda2ac0a18bea1d5500171cac0c7a4390ae14c1f3035bde8c367217d99f5b1a79746ace36eec38fcacec316715d24d64beb"], &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000003c0)={r3, @in={{0x2, 0x4e22, @loopback}}, 0xa9d7, 0x6}, &(0x7f0000000480)=0x90) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$isdn_base(r1, &(0x7f0000000140)={0x22, 0x6, 0x7, 0x3, 0xab}, 0x6) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x2, 0x1, 0x0, {0xa, @raw_data="f10a0fb92c17b1022eb0a4844ee56975d06c9badaa2d9cb8daf306bea35dad16fcafbde266375cd29a2c8a0b894f0f5ce9f9d70a0d3d8e7961ba4703f1ba122b4da641578be8aeac28496917e0fbc857cd6baf88436df7b3ebf1c11b29c99919e9b9aba268c27eef6dd54b65702562d7439c55aee34be98ba250b1512f22128cae1cb4ab1f06d66ab104df8d9311744d6df03f2f6f6ae74fa01420c519ddb4632acddbb10f708d133a8126dfb015dca9d19a05f4382b570f6c9dcc05990ac4a7110b9009eba63bef"}, 0x5}) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/capi/capi20\x00', 0x1, 0x0) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000500)) r6 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x1, 0x111602) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r6, 0x114, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="020000005c0000000f085aeaba52d705"], 0x3) 00:23:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xa606000000000000}, 0x0) 00:23:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xff7cc7ac, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:33 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000280)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000001c0)={0xf9f, 0x4, 0x4, 0x400, 0x0, {}, {0x4, 0x8, 0x0, 0x20, 0x0, 0x4, "40063f25"}, 0x10000, 0x1, @fd=r1, 0x70f6, 0x0, 0xffffffffffffffff}) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000240)=0x1000, 0x4) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) setsockopt$IP_VS_SO_SET_DEL(r3, 0x0, 0x484, &(0x7f0000000100)={0x4, @local, 0x4e20, 0x4, 'lc\x00', 0x0, 0x9, 0x17}, 0x2c) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0xff, 0x4, 0x9, 0x4}, {0x8, 0x0, 0x4, 0x7f}]}, 0xfffffffffffffc58) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x101240, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xffffa888, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xc000000000000000}, 0x0) 00:23:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xffffff7f, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xc00e000000000000}, 0x0) 00:23:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:35 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x105000, 0x40) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000040)={{0x4, 0x8f, 0x3, 0xf4, 0x4, 0x6}, 0x3ff}) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r4, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x943a8787841067ae}, 0x4000800) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r4, 0x2, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80000}, 0x4c010) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:35 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x10040, 0x0) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000100)={0x3, @null, 0xee00}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xffffff9e, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xe03f030000000000}, 0x0) 00:23:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xeffdffff00000000}, 0x0) 00:23:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf25020800060002", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:36 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000340)=@can, 0x80, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/178, 0xb2}, {&(0x7f0000000480)=""/56, 0x38}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/108, 0x6c}, {&(0x7f0000000580)=""/32, 0x20}, {&(0x7f00000005c0)=""/192, 0xc0}, {&(0x7f0000000680)=""/112, 0x70}, {&(0x7f0000000700)=""/133, 0x85}], 0x8, &(0x7f0000000840)=""/86, 0x56}, 0xc0cf165e75c670eb) r1 = gettid() r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x20080, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c746572000000000000000000000000001800000000000000000000000088000000953e745d487d709d5315ac20a9b0534324e5c7332ffbcfd38f3bfd75d155ba0e7351929d5ec2005772bd3c0edf61efa61a7a88462781cf303fff406ea700574378a3ed11052c0840edb0a0a2c77d3c35534ee0995051ae2835e25e7cc4902935091aad9051d1ec4ce8ea64d9c7068acf70925767a2a74939e0b9db3c06b0bf102a86e6bf85df51dc"], &(0x7f0000000300)=0xac) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0x76}], 0x0, &(0x7f0000000340), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) getsockopt$netlink(r3, 0x10e, 0x6, &(0x7f0000000980)=""/22, &(0x7f00000009c0)=0x16) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_config_ext={0x200000003f, 0xd7a4}, 0x25420, 0x4000000000000000, 0x0, 0x6, 0x101, 0xfffffffe}, 0x0, 0xe, 0xffffffffffffffff, 0x0) lsetxattr$security_ima(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000900)='security.ima\x00', &(0x7f0000000940)=@sha1={0x1, "ae0a5b920c50370d5257f3c32646862ad97febf9"}, 0x15, 0x0) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x9d748433f37422b9, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8a001, 0x0) write$P9_RSTATu(r5, &(0x7f0000000140)={0x94, 0x7d, 0x0, {{0xfdffffff, 0x66, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0x1d, 'self)%@trusted{GPLuservmnet1!', 0xa, '/dev/ptmx\x00', 0x2, '[\x00'}, 0x19, 'vmnet0vmnet0-wlan1-system'}}, 0x94) ioctl$UI_GET_SYSNAME(r4, 0x8040552c, &(0x7f0000000140)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000180)={0x40, 0x1, 0x8000}, 0xc) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xf0ffffff00000000}, 0x0) 00:23:36 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf25020800060002", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0xf, 0x10, 0x1}, 0x20}}, 0x0) 00:23:37 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x7, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x7c) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x10, 0x10, 0x1}, 0x20}}, 0x0) 00:23:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf25020800060002", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xffffff7f00000000}, 0x0) 00:23:37 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0xac, 0x0, 0x5}}}, 0xb) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x3) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000000100)=0x14) r3 = open(&(0x7f00000005c0)='./file0\x00', 0x200c2, 0x0) dup2(r3, r0) r4 = creat(&(0x7f0000001780)='./file0\x00', 0x140) setsockopt$inet_udp_int(r4, 0x11, 0x66, &(0x7f00000017c0)=0x3, 0x4) setsockopt$inet6_dccp_buf(r3, 0x21, 0x80, &(0x7f00000000c0)="5ef1eeaa54ed12d583a2bf468c358047f5762c6314", 0x15) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x2000)=nil) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000140)={0x1, 0x1}) acct(0x0) 00:23:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0xc0, 0x10, 0x1}, 0x20}}, 0x0) [ 2092.363436][ T27] audit: type=1804 audit(1577406217.419:411): pid=27933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=17569 res=1 00:23:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0xffffffff00000000}, 0x0) [ 2092.469845][ T27] audit: type=1804 audit(1577406217.419:412): pid=27933 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="file0" dev="sda1" ino=17569 res=1 [ 2092.595838][ T27] audit: type=1804 audit(1577406217.439:413): pid=27938 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="file0" dev="sda1" ino=17569 res=1 00:23:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0xec0, 0x10, 0x1}, 0x20}}, 0x0) 00:23:37 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0xfffffffe, 0x4, 0x0, 0xff}}, 0xe8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x2cf, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001a000108000000000000000000000000000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000041db289d00000000000000"], 0x138}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001780)={@mcast1, 0x0}, &(0x7f00000017c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001800)={@loopback, 0x24, r3}) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 00:23:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x4}, 0x0) 00:23:38 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000440)=0x0, &(0x7f0000000480), &(0x7f00000004c0)) fchown(r1, r3, r4) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000300)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000340)=0x2) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file0\x00', 0xffff, 0x3, &(0x7f0000000240)=[{&(0x7f0000000140)="c9c9fbbba189d620922a1fea0c763f8c128149fd343a4cf4b864dbfc199a35d4f2a44fc1e16d8cd9e5d9fcdadf4bf0386ccf106d43547be93590a9e213b38e330d127ab44dbe929bab7e7132e66edb49d37353fdf39327318e2eca4b15fcfd149791b4ae1c725f8f6880f61af11a25cc8966919b0e376fed3f", 0x79, 0x6}, {&(0x7f00000001c0)="ababa9f0b7ded23e82027a2b22ff7006", 0x10, 0x75}, {&(0x7f0000000200)="bb2424b013c7afc82e84a4a9227d2c26f21cb8297d", 0x15, 0x3}], 0x2004, &(0x7f00000002c0)='$posix_acl_accessvmnet0)\x00') 00:23:38 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) process_vm_writev(0x0, &(0x7f0000000000), 0x36c, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/229, 0xe5}], 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x400, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000300)=0x9426) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="31000000000000000000090000003c0003000800030000000004140002006c6f0000e6ffffffffffffff0000000014000600ff0200000000000000000000000093010800010001000000"], 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x110, r1, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3a}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4ba}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x80000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0xe444699c028a2b4c}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x2a}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x110}, 0x1, 0x0, 0x0, 0xc0000}, 0x40000004) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xa}, 0x0) 00:23:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:38 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x2, @in, 0xfffffffe, 0x4, 0x0, 0xff}}, 0xe8) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000280)={0x0, 0x2cf, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380100001a000108000000000000000000000000000000000000000000000000ff01000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000006c000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020001000000000000000000480003006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000041db289d00000000000000"], 0x138}}, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001780)={@mcast1, 0x0}, &(0x7f00000017c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000001800)={@loopback, 0x24, r3}) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 00:23:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x33fe0, 0x10, 0x1}, 0x20}}, 0x0) 00:23:38 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07f02a0000000100ff0704000000450001070300001419001a00120002000b000100030025", 0x2f}], 0x1) remap_file_pages(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x64734a2e, 0x20000) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x403a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000004c0)) syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000340)='.\x00', 0x46f, 0x3, &(0x7f00000006c0)=[{&(0x7f0000000500)="72db68d4f14316513139cacf4914d407c96a15182b958020cc21c9aae51b7ea08f90fe0117cc7cee317c8a0dca5cf70a5cee5a7774fef93baa203c0754a432c6115b9bbbd1442ef745db918f96", 0x4d, 0x80}, {&(0x7f0000000580)="aa0160b370c3be37a62ca824ea60e4584f35a576ee81563aacb2c03a09d475f1c9c006f4875fe97dbb9482c5c40d809ced39064103896774238e624f3da7ade19f20e27f85868c94985de39713ffa431e2974907529e78f95bfabd2404ba55301650a0a08651eb991fadd139c990d7be63968315e88ffaf5498b323947f1535f53cb03085554b1581a2683b529e6ee2d2315153d0d7553e932b8b6921b71b9796d", 0xa1, 0x1}, {&(0x7f0000000640)="471674eaf5411649e67fa73db98075e4034f4ae0e7ec5e569348025ae71ec9c35a74b0079bbdad517b6944bc434ec242af8d0f20220afaff0c95cda39a714997e3e8dd3f839cef8d5773b99ae3f5fb43994097682594a6898c001e0f65612a5a358b3e41c86a26466bf0524c7a", 0x6d, 0x1}], 0x19840, &(0x7f0000000740)={[], [{@context={'context', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x34, 0x64, 0x91, 0x39, 0x37, 0x31, 0x30, 0x65], 0x2d, [0x36, 0x63, 0x34a1f28e07fa1a75, 0x58], 0x2d, [0x39, 0x35, 0x33, 0x37], 0x2d, [0x36, 0x35, 0x9db704ae4e4b5f78, 0x63], 0x2d, [0x54537839ddbaedd3, 0x33, 0x30, 0x64, 0x38, 0x32, 0x32, 0x63]}}}, {@smackfsdef={'smackfsdef'}}, {@appraise='appraise'}, {@appraise_type='appraise_type=imasig'}]}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='dno=', @ANYRESHEX=r4, @ANYBLOB=',wfdno=', @ANYRESHEX=r5, @ANYBLOB=',msize=0x0000000000008000,\x00']) ioctl$RTC_UIE_OFF(r4, 0x7004) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c72666e6f3d00225ff5aebc5706864d8dfd9dfe294fba770903a506ea", @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r3, @ANYBLOB=',msize=0x0000000000000000,\x00']) mprotect(&(0x7f0000ff0000/0xd000)=nil, 0xd000, 0xc) r6 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r6, 0x80984120, &(0x7f0000001f64)) ioctl$SIOCRSGL2CALL(r2, 0x89e5, &(0x7f00000007c0)) ioctl$VIDIOC_S_TUNER(r6, 0x4054561e, &(0x7f0000000440)={0x2, "cade8e022cd5de342bcfb3f2ae01e02e879621a5caa4aea35655e495cd159ee7", 0x2, 0x118, 0x81, 0xfffffffc, 0x10, 0x2, 0x800000, 0x6}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000001c0)=0xc) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000bc0), 0x9) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r7, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r7, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r7, 0x0, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r8, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r8, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r8, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r8, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r8, 0x0, 0x0) ioctl$KVM_HYPERV_EVENTFD(r7, 0x4018aebd, &(0x7f0000000800)={0x0, r8}) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000840)=0x1c) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000400)={0x0, 0x0}, 0x10) openat$ashmem(0xffffffffffffff9c, 0x0, 0xe3f1b74c991c0272, 0x0) 00:23:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xe}, 0x0) 00:23:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf25020800060002000000080001", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20000120, 0x10, 0x1}, 0x20}}, 0x0) [ 2093.945205][T27992] fuse: Bad value for 'fd' 00:23:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xf}, 0x0) [ 2093.976609][T27997] 9pnet: Insufficient options for proto=fd 00:23:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x7ffff000, 0x10, 0x1}, 0x20}}, 0x0) [ 2094.164443][T27992] fuse: Bad value for 'fd' [ 2094.222848][T28006] 9pnet: Insufficient options for proto=fd 00:23:40 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f00000000c0)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf25020800060002000000080001", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0xfffffdef, 0x10, 0x1}, 0x20}}, 0x0) 00:23:40 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_origin(0xffffffffffffff9c, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0xff88, 0xdcd62c25b3d2a783) 00:23:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x60}, 0x0) 00:23:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000003c0)=ANY=[@ANYBLOB="72617747000000000000000000000000000000000000000000000000000000000200000003000000200200000000000000000000d0000000d0000000000000008801000088010000880100008801000088010000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000d00000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000fe8000000000000000000000000000aa000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000ac1414aaac1414bb000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000b8000000000000000000000000000000000000000000480049444c4554494d455200000000000000000000000000000000000000000000008c70000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fe4f340bc99f"], 0x280) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xc0}, 0x0) 00:23:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x2, 0x1}, 0x20}}, 0x0) 00:23:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf25020800060002000000080001", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:41 executing program 5: 00:23:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x6a6}, 0x0) 00:23:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0xa, 0x1}, 0x20}}, 0x0) 00:23:41 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x80442, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000100)={0x5, [0x4, 0x1, 0x3, 0xafd, 0x5]}, &(0x7f0000000140)=0xe) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00\x00\x00\x00\x00\x00\xa8d\xbdR\x7f*P7\x00\xc0\x00', 0x2, 0x3, 0x488, 0x0, 0x2e8, 0x0, 0x0, 0x0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2a0, 0x2e8, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz0\x00\x00\xfd\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x88\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x4e8) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}}, 0x0) 00:23:41 executing program 5: 00:23:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xa00}, 0x0) 00:23:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}}, 0x0) 00:23:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0xf, 0x1}, 0x20}}, 0x0) 00:23:42 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) 00:23:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0xb808, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x410, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = socket(0x0, 0x803, 0x0) close(r1) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xe00}, 0x0) 00:23:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xec0}, 0x0) 00:23:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x18, 0x1}, 0x20}}, 0x0) 00:23:42 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x5}}, 0x0) 00:23:44 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) sendto(r2, &(0x7f00000000c0)="7881afa4a311d480da8a5a1a289ec3c5e87133d70a871403bc436ab23156f4cda268d8f6cfd2d10e9f43cdef02ee89e7a8", 0x31, 0x20008800, &(0x7f0000000100)=@ipx={0x4, 0x6, 0xffffffec, "4a339ce459b1", 0x81}, 0x80) 00:23:44 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) fsetxattr$trusted_overlay_origin(0xffffffffffffff9c, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x2) 00:23:44 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x24, &(0x7f0000000000), 0x4) 00:23:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xf00}, 0x0) 00:23:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x6f, 0x1}, 0x20}}, 0x0) 00:23:44 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6000003, 0x8031, 0xffffffffffffffff, 0x0) modify_ldt$write2(0x11, &(0x7f0000000480)={0x2, 0x100000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1}, 0x10) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) getpgrp(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = socket(0x10, 0x803, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000240)={'ah\x00'}, &(0x7f0000000280)=0x1e) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000280012000c0001007665746800000000180002001400010000000000c25c31b4a83364d96d911af5d92c00873757ae5d0833b3e3bb446267f41f345bf8f65ac14597f64fc8c284b102014d7c78c6100c3f1392488cd201d5fbf0b3475327bee4e8d755f94849815e299ed01da85a3d5a0c8ae9a398cd395f7f5f987d", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r5, 0x400448c9, &(0x7f0000000040)={{0x4, 0x8f, 0x3, 0xf4, 0x4, 0x6}, 0x3ff}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r6, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x943a8787841067ae}, 0x4000800) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, r6, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x1}}, ["", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r7 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in=@loopback, @in6=@remote, 0x4e23, 0x0, 0x4e22, 0x0, 0x2, 0x1c0, 0xa0, 0x7456e8e4eedd296, 0x0, r7}, {0x3, 0x1, 0x10000, 0x10001, 0x3f, 0x1, 0x8fb, 0xc5d}, {0x1, 0x0, 0xff, 0x8}, 0x6, 0x6e6bbe, 0x0, 0x0, 0x4, 0x2}, {{@in6=@local, 0x4d4, 0x6c}, 0xa, @in=@rand_addr=0xcfb, 0x3507, 0x3, 0x1, 0x7f, 0x8, 0x6, 0x6}}, 0xe8) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x2}, 0x20}}, 0x0) 00:23:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 00:23:44 executing program 1: poll(&(0x7f0000000100)=[{}, {}, {}], 0x3, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f0000000cc0)=[{&(0x7f0000000600)=""/204, 0xcc}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r3, &(0x7f0000000600)=[{&(0x7f0000000040)=""/247, 0xf7}, {0x0}], 0x2) shutdown(r2, 0x0) shutdown(r0, 0x0) 00:23:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001140)=""/42}, {&(0x7f0000001040)=""/2, 0x2c8}, {&(0x7f0000001080)=""/56}, {&(0x7f00000010c0)=""/121}, {&(0x7f0000001280)=""/105}, {&(0x7f0000001300)=""/118}, {&(0x7f0000001380)=""/126}], 0x100000000000000c}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x19363e, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000880)=[{&(0x7f0000000380)=""/218, 0xda}, {0x0}], 0x2) shutdown(r1, 0x0) 00:23:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x8}, 0x20}}, 0x0) 00:23:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xa606}, 0x0) [ 2100.003775][T28168] device veth6 entered promiscuous mode 00:23:45 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ptrace$cont(0x1f, r2, 0x9, 0x6) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x600}, 0x20}}, 0x0) 00:23:45 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x800000000050000}]}) epoll_create1(0x180000) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ptrace$peek(0x1, 0x0, &(0x7f00000000c0)) 00:23:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xc000}, 0x0) 00:23:45 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) 00:23:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xc00e}, 0x0) 00:23:46 executing program 5: poll(&(0x7f0000000140)=[{}, {}, {}], 0x3, 0x8080000000049) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x4e, 0x0, 0x0, 0x800e004de) r1 = dup(r0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000080)=""/136, 0x88}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) shutdown(r1, 0x0) 00:23:46 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:46 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) userfaultfd(0x800) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x6, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000180)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) write$P9_RWRITE(r1, &(0x7f0000000140)={0xb, 0x77, 0x2, 0x1}, 0xb) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x33fe0}, 0x0) 00:23:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x2}, 0x20}}, 0x0) 00:23:46 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) waitid$P_PIDFD(0x3, r2, &(0x7f00000000c0), 0x1, &(0x7f0000000140)) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 00:23:46 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:46 executing program 5: syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x90a, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x200001000008912, &(0x7f00000001c0)="0805b5055e03cfe8474071") ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000240)=@usbdevfs_driver={0x0, 0x80805513, &(0x7f0000001280)}) 00:23:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x3}, 0x20}}, 0x0) 00:23:47 executing program 5 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x4}, 0x20}}, 0x0) 00:23:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x1000000}, 0x0) 00:23:47 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:48 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x400}, @timestamp, @mss={0x2, 0x5}, @timestamp, @sack_perm], 0x5) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x6}, 0x20}}, 0x0) 00:23:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2103.220022][T28277] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:49 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$VFIO_IOMMU_UNMAP_DMA(r2, 0x3b72, &(0x7f0000000100)={0x18, 0x5, 0x7, 0x80}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r3 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x30a, 0x0) connect$nfc_raw(r3, &(0x7f0000000140)={0x27, 0x0, 0x2, 0x7}, 0x10) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x4000000}, 0x0) 00:23:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:49 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xa}, 0x20}}, 0x0) [ 2104.358318][T28291] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2104.416987][T28299] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:49 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xc}, 0x20}}, 0x0) 00:23:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xa000000}, 0x0) 00:23:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:49 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2104.708745][T28313] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2104.738042][T28315] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xe000000}, 0x0) 00:23:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xe}, 0x20}}, 0x0) 00:23:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2105.498567][T28334] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2105.632645][T28340] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:51 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket(0x0, 0x0, 0x0) readahead(r2, 0x7ff, 0x1f) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:51 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:51 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) gettid() r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f00000000c0)={0x9}, 0x4) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xf000000}, 0x0) 00:23:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xf}, 0x20}}, 0x0) [ 2106.712968][T28354] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2106.751951][T28361] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x60000000}, 0x0) 00:23:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x10}, 0x20}}, 0x0) 00:23:52 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x7ffff000}, 0x0) [ 2107.056429][T28373] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x60}, 0x20}}, 0x0) 00:23:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 00:23:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x300}, 0x20}}, 0x0) 00:23:53 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:53 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r2 = socket(0x0, 0x803, 0x0) init_module(&(0x7f0000000140)='\x00', 0x1, &(0x7f0000000180)='$eth0\xd9\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r3 = dup2(0xffffffffffffffff, r1) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, 0xfffffffffffffffe) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x23, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:23:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0xbbed6ff9aa2beb22, 0x0) mmap(&(0x7f0000653000/0x4000)=nil, 0x4000, 0x380000c, 0x8031, r0, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) mknodat(r3, &(0x7f00000002c0)='./file0\x00', 0x400, 0xffffff9c) socket(0x0, 0x0, 0x0) r4 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)="10", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r4) keyctl$get_security(0x11, r4, 0x0, 0x0) r5 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)="10", 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r6) keyctl$get_security(0x11, r6, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r6}, &(0x7f0000000180)=""/249, 0xf9, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 2108.501512][T28413] __nla_validate_parse: 1 callbacks suppressed [ 2108.501573][T28413] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xa6060000}, 0x0) [ 2108.566871][T28421] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x600}, 0x20}}, 0x0) 00:23:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:53 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:53 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xc0000000}, 0x0) [ 2108.884220][T28428] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2108.969304][T28432] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x970}, 0x20}}, 0x0) 00:23:54 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xc00e0000}, 0x0) 00:23:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xa, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xa00}, 0x20}}, 0x0) 00:23:54 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2109.362994][T28457] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2109.403294][T28459] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:55 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x30a, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x290) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) getsockname$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000140)=0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x5}, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xe03f0300}, 0x0) 00:23:55 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x5a1485, 0x0) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000140)=0x28) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) socket$inet6_sctp(0xa, 0x5, 0x84) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xc00}, 0x20}}, 0x0) 00:23:55 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2110.256494][T28488] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xe00}, 0x20}}, 0x0) [ 2110.306335][T28495] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xeffdffff}, 0x0) 00:23:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xe, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:55 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:55 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xf00}, 0x20}}, 0x0) [ 2110.592172][T28504] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xf0ffffff}, 0x0) [ 2110.638827][T28506] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:23:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x2f16}, 0x20}}, 0x0) 00:23:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xf, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:56 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xfffffdef}, 0x0) 00:23:56 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:56 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x8, 0x2000) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000140)={0x1, 0x80000001, 0x8001}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="2bfbff00000000000000637075200663df75206f13381d86004142858128efe164c002f9776ffe2b2ed3da76743a0672df56f7074c22cb727ca0a941c88c71db0fb60d2f78b4ac216b95a17540b1e08c978e7428be904d974799dd6ce5165cb5f5ee3db9bb20d817935b1995e2d10ea82c"], 0x13) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 00:23:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x5865}, 0x20}}, 0x0) 00:23:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x10, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:57 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) fcntl$getflags(r1, 0x401) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000300)={0x6, 'erspan0\x00', {0x4}, 0x3ff}) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c0042002800010000000000000000000000000000000000affe00000000000000000000ff01000000000000"], 0x58}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newneigh={0x60, 0x1c, 0x400, 0x70bd28, 0x25dfdbfd, {0xa, 0x0, 0x0, r6, 0x59, 0x4577b4ff62c4254, 0x1f}, [@NDA_CACHEINFO={0x14, 0x3, {0x40, 0x2, 0x2, 0xffffffff}}, @NDA_DST_IPV6={0x14, 0x1, @mcast2}, @NDA_LINK_NETNSID={0x8, 0xa, 0x400}, @NDA_DST_IPV6={0x14, 0x1, @mcast1}]}, 0x60}}, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r7, 0x400448c9, &(0x7f0000000040)={{0x4, 0x8f, 0x3, 0xf4, 0x4, 0x6}, 0x3ff}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r11}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r12 = socket$inet_udplite(0x2, 0x2, 0x88) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r14, 0xa05, 0x0, 0x0, {0x3}, [{{0x8, 0x1, r15}, {0x4}}]}, 0x20}}, 0x0) sendmsg$TEAM_CMD_NOOP(r9, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f0000000380)={0x184, r14, 0x20, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x168, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}]}, 0x184}, 0x1, 0x0, 0x0, 0x9cd39d6e2ccc7819}, 0x2008000) sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r8, 0x200, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x943a8787841067ae}, 0x4000800) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r8, 0x400, 0x70bd25, 0x25dfdbfb, {{}, {}, {0x14, 0x19, {0x435d, 0x8, 0x8001, 0x3}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:23:57 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xffffff9e}, 0x0) 00:23:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x6000}, 0x20}}, 0x0) 00:23:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xfffffff0}, 0x0) 00:23:57 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:23:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x6558}, 0x20}}, 0x0) 00:23:59 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x325, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x4000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:23:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x7ffffffff000}, 0x0) 00:23:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4c, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:23:59 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2114.718938][T28611] __nla_validate_parse: 6 callbacks suppressed [ 2114.718952][T28611] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2114.825371][T28619] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x7009}, 0x20}}, 0x0) 00:24:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xf0ff7f00000000}, 0x0) 00:24:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:00 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:00 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xffffffffffffff2b}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000200)=""/232, 0x94e4f925}], 0x23a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f00000000c0)=0x1) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x80000, 0x0, 0x0, 0xffdffffe, 0x46d}, 0x0, 0xffffffffffffffff, r2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:24:00 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xf0ffffff7f0000}, 0x0) [ 2115.105763][T28632] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2115.151426][T28636] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x8100}, 0x20}}, 0x0) 00:24:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2115.475681][T28649] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2115.511449][T28650] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:01 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x100000001) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400800, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet(0xa, 0x801, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000004880)={r7}, &(0x7f00000048c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000100)={r7, 0xd, "4dce41ebcc2d854d257078e0c3"}, &(0x7f0000000140)=0x15) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={r8}, 0x8) 00:24:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x100000000000000}, 0x0) 00:24:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x34000}, 0x20}}, 0x0) 00:24:01 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:01 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="8406020600000000ff198900000000000000020000000001ff02000000000000000000000000000100000000000000040000000000000000"], 0x38) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xc, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:24:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:01 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x400300}, 0x20}}, 0x0) 00:24:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x400000000000000}, 0x0) [ 2116.711943][T28689] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2116.782859][T28696] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x1000000}, 0x20}}, 0x0) 00:24:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xa00000000000000}, 0x0) 00:24:02 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x2000000}, 0x20}}, 0x0) 00:24:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x74, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xe00000000000000}, 0x0) 00:24:03 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mq_getsetattr(r2, &(0x7f0000000100)={0x1, 0x6, 0x6, 0xffffffff}, &(0x7f0000000140)) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 2118.275153][T28731] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2118.320643][T28734] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket$inet(0x2, 0x8000000003, 0x121000000032) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000400)='ip_vti0\x00', 0x10) r2 = fcntl$dupfd(r1, 0x0, r1) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @initdev}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_ROPEN(r2, 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x4, 0x5, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:24:03 executing program 1: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x3000000}, 0x20}}, 0x0) 00:24:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xf00000000000000}, 0x0) 00:24:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x7a, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x6000000000000000}, 0x0) 00:24:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x4000000}, 0x20}}, 0x0) 00:24:03 executing program 1: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:03 executing program 1: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:03 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x9effffff00000000}, 0x0) 00:24:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xa606000000000000}, 0x0) 00:24:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x500, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x6000000}, 0x20}}, 0x0) 00:24:05 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:05 executing program 0: ioctl$SNDRV_PCM_IOCTL_DRAIN(0xffffffffffffffff, 0x4144, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) execve(&(0x7f0000000280)='./file0\x00', &(0x7f00000005c0)=[&(0x7f00000002c0)='\xf8ppp0$selinux@keyring.[:vmnet1\x00', &(0x7f0000000300)='filter\x00', &(0x7f00000003c0)='filter\x00', &(0x7f0000000400)='(\x1d\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00', &(0x7f0000000500)='filter\x00', &(0x7f0000000540)='filter\x00', &(0x7f0000000580)='/\x00'], &(0x7f0000000780)=[&(0x7f0000000640)='\x00', &(0x7f0000000680)='wlan0GPL\x00', &(0x7f00000006c0)='filter\x00', &(0x7f0000000700)='filter\x00', &(0x7f0000000740)='filter\x00']) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000140)={0x0, 0x7, 0x4, 0xe000, 0x0, {r3, r4/1000+10000}, {0x4, 0x2, 0x5, 0x7, 0x7, 0x20, "bab4c3ca"}, 0x2a5, 0x2, @planes=&(0x7f0000000100)={0x10000, 0xffffff2a, @mem_offset=0xfffffff7, 0xb577}, 0x3, 0x0, r5}) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x54) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xc000000000000000}, 0x0) 00:24:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f00000000c0)={0x8, 'lo\x00', {'team_slave_1\x00'}, 0x400}) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:24:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xa000000}, 0x20}}, 0x0) [ 2120.571723][T28797] __nla_validate_parse: 4 callbacks suppressed [ 2120.571736][T28797] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xc00e000000000000}, 0x0) 00:24:05 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2120.665281][T28800] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x600, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xc000000}, 0x20}}, 0x0) 00:24:06 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xe03f030000000000}, 0x0) [ 2121.027127][T28815] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xe000000}, 0x20}}, 0x0) 00:24:06 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xeffdffff00000000}, 0x0) 00:24:07 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000300)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) acct(&(0x7f00000003c0)='./file0\x00') acct(&(0x7f0000000000)='./file0\x00') fcntl$setlease(r2, 0x400, 0x2) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) 00:24:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x700, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2122.176427][T28845] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2122.221549][T28848] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) setuid(r1) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x5, @perf_bp={0x0}, 0x8, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:24:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xf000000}, 0x20}}, 0x0) 00:24:07 executing program 1: r0 = io_uring_setup(0xd, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xf0ffffff00000000}, 0x0) 00:24:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xa00, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2122.573227][T28858] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xffffff7f00000000}, 0x0) 00:24:07 executing program 1: r0 = io_uring_setup(0xd, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2122.614434][T28860] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x10000000}, 0x20}}, 0x0) 00:24:07 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xc00, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:07 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0xffffffff00000000}, 0x0) [ 2122.981115][T28876] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2123.062548][T28880] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2123.761876][ T27] audit: type=1804 audit(1577406248.819:414): pid=28886 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir331065182/syzkaller.bV85oS/1848/file0" dev="sda1" ino=17709 res=1 [ 2123.805051][T28849] Process accounting resumed [ 2123.812761][ T27] audit: type=1804 audit(1577406248.859:415): pid=28849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir331065182/syzkaller.bV85oS/1848/file0" dev="sda1" ino=17709 res=1 [ 2124.300523][ T27] audit: type=1804 audit(1577406249.359:416): pid=28866 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir331065182/syzkaller.bV85oS/1848/file0" dev="sda1" ino=17709 res=1 [ 2124.403735][T28893] Process accounting resumed [ 2124.409362][T28849] Process accounting resumed [ 2124.416794][ T27] audit: type=1804 audit(1577406249.459:417): pid=28893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir331065182/syzkaller.bV85oS/1848/file0" dev="sda1" ino=17709 res=1 [ 2124.451047][ T27] audit: type=1804 audit(1577406249.459:418): pid=28849 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir331065182/syzkaller.bV85oS/1848/file0" dev="sda1" ino=17709 res=1 [ 2124.515601][T28893] Process accounting resumed 00:24:09 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x162f0000}, 0x20}}, 0x0) 00:24:09 executing program 1: r0 = io_uring_setup(0xd, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 00:24:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xe00, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:09 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) r3 = dup(r2) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000280)) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000140)={0x96, 0x6, 0x3, "37cfbe2b8eb5de1d355048513846ef3bc085cb897456f2673ee43f97a1c5f41913d00579f7b7e19370a0889e495590fabc27de5890276aeaed116a78233fdefc596e79fe70d7a0dd0ec9148903941be79732f53e704cf700c9ca35d6725abb66b935800e2ceb740795c0f6d98f9b191f2bec3392ce8d2fe34f3f9386b291eb92196cb60c8827c117ac384800b3b5db002180bff5ac1b"}) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_BMAP(r4, &(0x7f0000000240)={0x18, 0x0, 0x1, {0x1}}, 0x18) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, &(0x7f0000000100)={r5, 0x1, 0x10000, 0xd000}) 00:24:09 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x60000000}, 0x20}}, 0x0) [ 2124.679682][T28905] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) 00:24:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xf00, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x65580000}, 0x20}}, 0x0) 00:24:10 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:10 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = accept(0xffffffffffffffff, &(0x7f0000000480)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000500)=0x80) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000540)={'dummy0\x00', 0x3}) process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000140)=""/206, 0xce}, {&(0x7f0000000240)=""/40, 0x28}, {&(0x7f0000000280)=""/93, 0x5d}, {&(0x7f0000000300)=""/67, 0x43}], 0x5, &(0x7f0000121000), 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xa}, 0x0) 00:24:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x70090000}, 0x20}}, 0x0) 00:24:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x17e2, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:10 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2125.895302][T28953] __nla_validate_parse: 3 callbacks suppressed [ 2125.895313][T28953] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2125.954195][T28958] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x683e3a4f07b21790, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x80000001}, 0x40051, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="36000000060000000000000000000000020000000000000006000000000000000d000000000000005e656d30703100"], 0x36) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:24:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x81000000}, 0x20}}, 0x0) 00:24:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xe}, 0x0) 00:24:11 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:11 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2126.665089][T28976] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2126.714366][T28984] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:11 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xf}, 0x0) 00:24:12 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x88a8ffff}, 0x20}}, 0x0) 00:24:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3f00, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x60}, 0x0) 00:24:12 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2127.263608][T29003] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2127.333049][T29013] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f00000000c0)=0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:24:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x9effffff}, 0x20}}, 0x0) 00:24:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 00:24:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:13 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x6a6}, 0x0) [ 2128.259683][T29037] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2128.291309][T29041] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xacc77cff}, 0x20}}, 0x0) 00:24:13 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x43001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4800, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:13 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xa00}, 0x0) 00:24:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xd455f4f2}, 0x20}}, 0x0) [ 2128.839886][T29058] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2128.898016][T29061] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:15 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:24:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xe00}, 0x0) 00:24:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4c00, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xf0ffffff}, 0x20}}, 0x0) 00:24:15 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xec0}, 0x0) 00:24:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:15 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xf2f455d4}, 0x20}}, 0x0) 00:24:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xf00}, 0x0) 00:24:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:15 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:16 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'btrfs.', '[\x00'}) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:24:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xff7cc7ac}, 0x20}}, 0x0) 00:24:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x6000}, 0x0) 00:24:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6558, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:16 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xffffa888}, 0x20}}, 0x0) [ 2131.122887][T29142] __nla_validate_parse: 6 callbacks suppressed [ 2131.122922][T29142] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2131.184130][T29145] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xa606}, 0x0) 00:24:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xffffff7f}, 0x20}}, 0x0) 00:24:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6800, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:17 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xc000}, 0x0) 00:24:17 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x88080, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x200, 0x9, 0x8, 0x0, "730330b697a4f942baa769c0dfcf9e81c068184c7834dc40b190822bb66ab8f77acf6174bd431d57e6a50445da017516b6f9ad14e3e5f64214a749380c701426", "91a030f80d866dfe2f8031468bd69b1d58ae81f30835bddbd1423bd8835ff514", [0x3, 0xfff]}) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r3, 0x8010500c, &(0x7f0000000180)) [ 2132.720278][T29179] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:18 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) ioctl$VFIO_GET_API_VERSION(r1, 0x3b64) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x803, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40) 00:24:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xffffff9e}, 0x20}}, 0x0) 00:24:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xc00e}, 0x0) 00:24:18 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c00, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2133.144780][T29203] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2133.196848][T29206] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x33fe0}, 0x0) 00:24:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0xfffffff0}, 0x20}}, 0x0) 00:24:18 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x7400, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xf0ff7f}, 0x0) 00:24:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) [ 2133.620694][T29220] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2133.667306][T29223] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:20 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x600, 0x0) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:20 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x7a00, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x2}, 0x20}}, 0x0) 00:24:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x1000000}, 0x0) 00:24:20 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2135.103576][T29255] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2135.141477][T29263] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x3}, 0x20}}, 0x0) 00:24:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 00:24:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x8100, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:20 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:20 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x4}, 0x20}}, 0x0) [ 2135.518453][T29286] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xe217, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xa000000}, 0x0) 00:24:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x6}, 0x20}}, 0x0) 00:24:21 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:21 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:21 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000002c0)={0x4, &(0x7f0000000280)=[{0x4c00, 0x65, 0x0, 0xcb1d}, {0x3, 0x4, 0x1f, 0x100}, {0x1, 0x8, 0x40, 0x5}, {0x8, 0x3, 0x2, 0x20}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/258, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x3e5, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x180) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000400)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r4, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r7, 0x40, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x2}, @SEG6_ATTR_SECRETLEN={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000080}, 0x40000) r8 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ashmem\x00', 0xa00, 0x0) r9 = signalfd4(r1, &(0x7f00000005c0)={0x4}, 0x8, 0x80000) dup3(r9, r8, 0x80000) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000300)) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0xa2) r10 = creat(&(0x7f0000000240)='./file0\x00', 0x100) ioctl$CAPI_INSTALLED(r10, 0x80024322) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xa}, 0x20}}, 0x0) [ 2136.710816][T29311] __nla_validate_parse: 1 callbacks suppressed [ 2136.710827][T29311] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2136.733491][T29319] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xe000000}, 0x0) 00:24:21 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x34000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:22 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xc}, 0x20}}, 0x0) [ 2137.064133][T29337] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xf000000}, 0x0) [ 2137.147137][T29344] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:22 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:22 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x400300, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xe}, 0x20}}, 0x0) [ 2137.509345][T29368] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2137.520372][T29369] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:23 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x9013, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x60000000}, 0x0) 00:24:23 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x1000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:23 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xf}, 0x20}}, 0x0) [ 2138.361762][T29387] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2138.418089][T29401] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x7ffff000}, 0x0) 00:24:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:23 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x10}, 0x20}}, 0x0) 00:24:23 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) socket$inet6_tcp(0xa, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0x9effffff}, 0x0) [ 2138.723901][T29412] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2138.838139][T29422] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:24 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x80) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x40c0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x3, 0x2, [0x5, 0xff01]}, &(0x7f0000000180)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000001c0)={r4, 0x86, "3d46ae1f96e88df14722fb9efc906f91e3b5ebcca495b6d649b39126144676084c3bb62e39e024eb601295d2a161b0c8309222c8dfcc859da8176385169ce9902080d967e725315040cbe21f904c2f41e729bd39715826754bb4aff6c65aaf1d1ec7f976ee6b3d946e02a83086e3672d420183d2183d5c283fe4a074f12ccfff1556036235be"}, &(0x7f0000000280)=0x8e) 00:24:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x60}, 0x20}}, 0x0) 00:24:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:24 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 00:24:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xa6060000}, 0x0) 00:24:24 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) socket$inet6_tcp(0xa, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x300}, 0x20}}, 0x0) 00:24:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xc0000000}, 0x0) 00:24:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:24 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 00:24:24 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) socket$inet6_tcp(0xa, 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x600}, 0x20}}, 0x0) 00:24:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x5000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xc00e0000}, 0x0) 00:24:25 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, 0x0, 0x0) 00:24:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x970}, 0x20}}, 0x0) 00:24:25 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) ptrace$cont(0x9, r0, 0x101, 0x8da8) readahead(r1, 0x80000000, 0x23b76c97) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r4 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x200000, 0x0) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000140)=0x4) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:25 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xa00}, 0x20}}, 0x0) 00:24:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xe03f0300}, 0x0) 00:24:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:26 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0}, 0x0) 00:24:26 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xeffdffff}, 0x0) 00:24:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xc00}, 0x20}}, 0x0) 00:24:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x7000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:26 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0}, 0x0) 00:24:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xe00}, 0x20}}, 0x0) 00:24:27 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000180)=0x3, 0x2) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000740)=[{&(0x7f0000000240)=""/120, 0x78}, {&(0x7f00000002c0)=""/55, 0x37}, {&(0x7f0000000300)}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/194, 0xc2}, {&(0x7f0000000480)=""/205, 0xcd}, {&(0x7f0000000580)=""/47, 0x2f}, {&(0x7f00000005c0)=""/110, 0x6e}, {&(0x7f0000000640)=""/252, 0xfc}], 0xcf, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x2, 0x80000) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha384\x00'}, 0x58) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r3 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, @perf_bp={0x0}, 0x0, 0x0, 0x80000000, 0x1, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) pipe(&(0x7f0000000080)) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) madvise(&(0x7f0000731000/0x1000)=nil, 0x1000, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r3, 0x80044d0e, &(0x7f0000000040)) 00:24:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 00:24:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xa000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xf00}, 0x20}}, 0x0) 00:24:27 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:27 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0}, 0x0) 00:24:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xc000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) [ 2142.735896][T29585] __nla_validate_parse: 10 callbacks suppressed [ 2142.735909][T29585] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2142.756541][T29587] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:27 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xfffffdef}, 0x0) 00:24:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x2f16}, 0x20}}, 0x0) 00:24:27 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x0) [ 2142.939298][T29594] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2143.008261][T29603] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xffffff7f}, 0x0) 00:24:29 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) gettid() openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc7533e48b6ae78e4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x5865}, 0x20}}, 0x0) 00:24:29 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xe000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:29 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x0) 00:24:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xffffff9e}, 0x0) [ 2144.284625][T29634] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x6000}, 0x20}}, 0x0) 00:24:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}, 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) [ 2144.338198][T29643] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xf000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:29 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:29 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)}, 0x0) 00:24:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4) [ 2144.685630][T29661] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2144.707587][T29663] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:30 executing program 3: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x6558}, 0x20}}, 0x0) 00:24:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x10000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:30 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, 0x0}, 0x0) 00:24:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xa) 00:24:30 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0x80404518, &(0x7f00000000c0)=""/4096) [ 2145.524406][T29682] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2145.574729][T29687] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xe) 00:24:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x7009}, 0x20}}, 0x0) 00:24:30 executing program 3: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x20000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:30 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x8100}, 0x20}}, 0x0) 00:24:31 executing program 3: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xf) 00:24:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x3f000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x34000}, 0x20}}, 0x0) 00:24:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x60) 00:24:32 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:32 executing program 3: r0 = io_uring_setup(0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x40000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x400300}, 0x20}}, 0x0) 00:24:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xc0) 00:24:32 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xfffffffffffffff7, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x913302, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1d, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 2147.920987][T29752] __nla_validate_parse: 4 callbacks suppressed [ 2147.921001][T29752] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x6a6) [ 2147.974464][T29759] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:33 executing program 3: r0 = io_uring_setup(0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x48000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x1000000}, 0x20}}, 0x0) 00:24:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xa00) 00:24:33 executing program 3: r0 = io_uring_setup(0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:33 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2148.329070][T29772] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2148.353188][T29775] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x2000000}, 0x20}}, 0x0) 00:24:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4c000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xe00) 00:24:33 executing program 3: r0 = io_uring_setup(0xd, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2148.735412][T29796] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2148.788920][T29798] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:35 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x3000000}, 0x20}}, 0x0) 00:24:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xec0) 00:24:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x60000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:35 executing program 3: r0 = io_uring_setup(0xd, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:35 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7ffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f00000000c0)={0x6, 'erspan0\x00', {0x1}, 0x40}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000380)={0xa30000, 0x4, 0x0, r3, 0x0, &(0x7f0000000340)={0x9a0909, 0x7fff, [], @p_u16=&(0x7f0000000300)=0x7}}) read$dsp(r4, &(0x7f00000003c0)=""/49, 0x31) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r6, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa2021004}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x84, r6, 0x4, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x256, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20008810}, 0x0) socket$nl_route(0x10, 0x3, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) [ 2150.225545][T29815] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:35 executing program 3: r0 = io_uring_setup(0xd, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x4000000}, 0x20}}, 0x0) 00:24:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xf00) [ 2150.286152][T29826] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x65580000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:35 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x6000) 00:24:35 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:35 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x6000000}, 0x20}}, 0x0) [ 2150.610617][T29839] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2150.691387][T29844] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xa606) 00:24:36 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:36 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000000280)=""/166, 0xa6}, {&(0x7f0000000340)=""/38, 0x26}, {&(0x7f0000000380)=""/171, 0xab}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/210, 0xd2}], 0x6, &(0x7f00000025c0)=""/134, 0x86}, 0x2004) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000026c0)=0xffffffff, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f0000002700)=""/251, 0xfb}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/226, 0xe2}], 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x7f, 0xfffffffe, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1b) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000000100)={r3, r4+10000000}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r5, 0x40086432, &(0x7f0000000380)=0x9) ioctl$TUNGETVNETHDRSZ(r5, 0x800454d7, &(0x7f0000002840)) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r5, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r5, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r5, 0x0, 0x0) openat(r5, &(0x7f0000002800)='./file0\x00', 0x48100, 0x20) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xa000000}, 0x20}}, 0x0) 00:24:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xc000) 00:24:36 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:36 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x6c000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:36 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xc00e) 00:24:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x74000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:37 executing program 1: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:37 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xc000000}, 0x20}}, 0x0) 00:24:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x33fe0) 00:24:38 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6c6, 0x80) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x240) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:38 executing program 1: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x7a000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:38 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xe000000}, 0x20}}, 0x0) 00:24:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xf0ff7f) [ 2153.071045][T29940] __nla_validate_parse: 6 callbacks suppressed [ 2153.071059][T29940] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xf000000}, 0x20}}, 0x0) [ 2153.141476][T29948] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:38 executing program 1: io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x1000000) 00:24:38 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x10000000}, 0x20}}, 0x0) [ 2153.423703][T29961] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x88a8ffff, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:39 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4000000) 00:24:39 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:39 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r2, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r2, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r2, 0xc1004110, &(0x7f00000000c0)={0x3, [0x7, 0x222, 0xbf], [{0x3, 0x5, 0x1, 0x0, 0x1}, {0x4, 0xffffffe1, 0x0, 0x1, 0x1, 0x1}, {0x8, 0x200, 0x0, 0x1}, {0x0, 0x20, 0x1, 0x0, 0x1, 0x1}, {0x65, 0x3ff, 0x0, 0x0, 0x1, 0x1}, {0x180, 0x9, 0x0, 0x1, 0x1, 0x1}, {0xffffff53, 0xffffffff, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x7, 0x1}, {0xfff, 0x54, 0x0, 0x0, 0x1}, {0x3b7b, 0x6, 0x1}, {0x8, 0x3, 0x0, 0x1, 0x1}, {0x0, 0x3259, 0x0, 0x1, 0x0, 0x1}], 0x1ff}) 00:24:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x162f0000}, 0x20}}, 0x0) 00:24:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xa000000) 00:24:39 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2154.605265][T29992] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2154.642581][T29999] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x9effffff, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x60000000}, 0x20}}, 0x0) 00:24:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xe000000) 00:24:39 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2154.903157][T30011] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2154.928727][T30013] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:40 executing program 1: r0 = io_uring_setup(0x0, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xe2170000, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x65580000}, 0x20}}, 0x0) 00:24:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xf000000) [ 2155.323771][T30032] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2155.390033][T30039] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:41 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:41 executing program 1: r0 = io_uring_setup(0xd, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x70090000}, 0x20}}, 0x0) 00:24:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x60000000) 00:24:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:41 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000001800)={0x7, 'batadv0\x00', {0x3ff}, 0x80}) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f0000000380)=0x9) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r3, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) renameat2(0xffffffffffffffff, 0x0, r3, 0x0, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000001780)={[{0x6, 0x1, 0x0, 0x2, 0x6, 0x9, 0x9, 0x5, 0x7, 0x74, 0x8d, 0x4, 0x7}, {0x20, 0x0, 0x2, 0x3, 0x3f, 0x0, 0x7, 0x76, 0x0, 0x2, 0x7, 0xe4, 0x9}, {0xe25, 0x8, 0xff, 0x7f, 0x4, 0x9, 0x4d, 0xf7, 0x31, 0xa9, 0x81, 0x20, 0x6}], 0x8001}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000001580), &(0x7f0000001680)=0x4) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) syz_open_dev$usbfs(&(0x7f00000016c0)='/dev/bus/usb/00#/00#\x00', 0x1, 0x4240) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x1f, 0x0, 0x0) process_vm_readv(r0, &(0x7f00000015c0)=[{&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f0000000100)=""/195, 0xc3}, {&(0x7f0000000200)=""/228, 0xe4}, {&(0x7f0000000300)=""/114, 0x72}, {&(0x7f0000000380)=""/10, 0xa}, {&(0x7f00000003c0)=""/4094, 0x1000}, {&(0x7f00000013c0)=""/170, 0xaa}, {&(0x7f0000001480)=""/250, 0xfa}, {&(0x7f0000002800)=""/32, 0xfffffffffffffd4d}], 0x9, &(0x7f00000027c0), 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) io_uring_setup(0xbdb, &(0x7f0000001700)={0x0, 0x0, 0x4, 0x1, 0x15a}) 00:24:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x81000000}, 0x20}}, 0x0) [ 2156.968126][T30063] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:42 executing program 1: r0 = io_uring_setup(0xd, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x7ffff000) 00:24:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffa888, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x88a8ffff}, 0x20}}, 0x0) 00:24:42 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:42 executing program 1: r0 = io_uring_setup(0xd, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffff7f, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x9effffff}, 0x20}}, 0x0) 00:24:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x9effffff) 00:24:42 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:43 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x9be10f83ad69389b, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000240)={'\x00', 0xfff}) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x14, 0x0, 0x9, 0x6470e9d0938cb62b}, 0x14}}, 0x0) socket$unix(0x1, 0x5, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = accept$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10) fcntl$setstatus(r4, 0x4, 0x46000) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) socket(0x0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) 00:24:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xffffff9e, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:43 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xacc77cff}, 0x20}}, 0x0) 00:24:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xa6060000) 00:24:43 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) [ 2158.476312][T30116] __nla_validate_parse: 5 callbacks suppressed [ 2158.476326][T30116] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xd455f4f2}, 0x20}}, 0x0) [ 2158.545054][T30128] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:24:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0xc0000000) 00:24:43 executing program 1: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000180), 0x2b4) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0xfffffff0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="34000000520001002abd7000fbdbdf2502080006000200000008000100", @ANYRES32, @ANYBLOB="0800060009400000080001006b071918a62a1b3822fd36960d9f4d5bc81076e63cc0a7e6fd54d2476ac4348025c709e3439b3655557a7ded4943216a9f82746f5d96b0ecb6fa81e34a000000000eeb0f6f03d080b7b4d1a75deb3f134975ab2922f68dcb30cc7acb11dc484e59adfbad4657ed94a163d3d8d37e46506345416fc4f6b31a15bdec05000000b74f90cb546d19c1a4607b2bfcebe02d8ac9c81275733edf0697fbc3945ce8a25d8e5004006c4aacc6b80f2c738206a722b65aa11074d29de41ee1ddfbd8b6dff35ce8e9d144f65076d8", @ANYRES32, @ANYBLOB="009000"], 0x34}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 00:24:43 executing program 3: r0 = io_uring_setup(0xd, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180), 0x2b4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f00000000c0)={0x0, &(0x7f0000000100)=[0xffffffffffffffff]}, 0xeb) 00:24:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0xf0ffffff}, 0x20}}, 0x0) [ 2158.873611][T30152] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2158.977546][T30159] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2159.534389][T30167] ================================================================== [ 2159.542575][T30167] BUG: KCSAN: data-race in __get_user_pages / __get_user_pages [ 2159.550101][T30167] [ 2159.552449][T30167] write to 0xffff8880ad5b7650 of 8 bytes by task 30135 on cpu 0: [ 2159.560177][T30167] __get_user_pages+0x78b/0x1130 [ 2159.565124][T30167] get_user_pages_remote+0x206/0x3e0 [ 2159.570438][T30167] process_vm_rw_core.isra.0+0x3a4/0x910 [ 2159.576083][T30167] process_vm_rw+0x1c4/0x1e0 [ 2159.580687][T30167] __x64_sys_process_vm_writev+0x8b/0xb0 [ 2159.586326][T30167] do_syscall_64+0xcc/0x3a0 [ 2159.590839][T30167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2159.596718][T30167] [ 2159.599063][T30167] read to 0xffff8880ad5b7650 of 8 bytes by task 30167 on cpu 1: [ 2159.606693][T30167] __get_user_pages+0x769/0x1130 [ 2159.611637][T30167] populate_vma_page_range+0xe6/0x100 [ 2159.617009][T30167] __mm_populate+0x168/0x2a0 [ 2159.621599][T30167] vm_mmap_pgoff+0x181/0x190 [ 2159.626202][T30167] ksys_mmap_pgoff+0x99/0x420 [ 2159.630883][T30167] __x64_sys_mmap+0x2e/0x40 [ 2159.635394][T30167] do_syscall_64+0xcc/0x3a0 [ 2159.639907][T30167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2159.645788][T30167] [ 2159.648107][T30167] Reported by Kernel Concurrency Sanitizer on: [ 2159.654267][T30167] CPU: 1 PID: 30167 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 2159.662936][T30167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2159.672996][T30167] ================================================================== [ 2159.681065][T30167] Kernel panic - not syncing: panic_on_warn set ... [ 2159.687658][T30167] CPU: 1 PID: 30167 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 2159.696321][T30167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2159.706373][T30167] Call Trace: [ 2159.709676][T30167] dump_stack+0x11d/0x181 [ 2159.714014][T30167] panic+0x210/0x640 [ 2159.717924][T30167] ? vprintk_func+0x8d/0x140 [ 2159.722517][T30167] kcsan_report.cold+0xc/0xd [ 2159.727118][T30167] kcsan_setup_watchpoint+0x3fe/0x460 [ 2159.732503][T30167] __tsan_read8+0xc6/0x100 [ 2159.736921][T30167] __get_user_pages+0x769/0x1130 [ 2159.741874][T30167] populate_vma_page_range+0xe6/0x100 [ 2159.747251][T30167] __mm_populate+0x168/0x2a0 [ 2159.751851][T30167] vm_mmap_pgoff+0x181/0x190 [ 2159.756445][T30167] ksys_mmap_pgoff+0x99/0x420 [ 2159.761122][T30167] ? debug_smp_processor_id+0x43/0x137 [ 2159.766581][T30167] __x64_sys_mmap+0x2e/0x40 [ 2159.771084][T30167] do_syscall_64+0xcc/0x3a0 [ 2159.775595][T30167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 2159.781479][T30167] RIP: 0033:0x45a919 [ 2159.785381][T30167] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2159.804991][T30167] RSP: 002b:00007f10ffd33c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 2159.813412][T30167] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a919 [ 2159.821385][T30167] RDX: 0000000000000003 RSI: 0000000000b36000 RDI: 0000000020000000 [ 2159.829361][T30167] RBP: 000000000075bfc8 R08: ffffffffffffffff R09: 0000000000000000 [ 2159.837335][T30167] R10: 0000000000008031 R11: 0000000000000246 R12: 00007f10ffd346d4 [ 2159.845310][T30167] R13: 00000000004c7b7b R14: 00000000004dea80 R15: 00000000ffffffff [ 2159.854547][T30167] Kernel Offset: disabled [ 2159.858868][T30167] Rebooting in 86400 seconds..