uting program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:17 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 561.064544] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000140)) 06:46:18 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 561.352798] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0xfeff, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000080)=""/234) 06:46:18 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:18 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 561.687776] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:18 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:19 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x40, 0x351480) r1 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="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", 0x1000, 0xfffffffffffffffd) keyctl$negate(0xd, r1, 0xfffffffffffffffc, 0xfffffffffffffffa) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000040)={0x4283, 0x8}) 06:46:19 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 562.049863] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r1, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:19 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0xa, "83fff6c3ed64a8b2"}, 0xa, 0x2) 06:46:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0xff04, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:19 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:19 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r1, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 562.411587] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:19 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000080)={0x90, 0x5, &(0x7f0000000900)="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"}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r1 = socket(0x2, 0x80002, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xa480, 0x0) execveat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)=[&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='vboxnet0\x00'], &(0x7f0000000440)=[&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='vfat\x00', &(0x7f0000000400)='vfat\x00'], 0x9038ecbb00ee95c7) r3 = socket$rds(0x15, 0x5, 0x0) readahead(r3, 0x2, 0xffffffff) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x6531) socket$key(0xf, 0x3, 0x2) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000000c0)=0x3, 0x4) [ 562.638421] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0xff0f, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:19 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r1, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r1, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:19 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 562.871998] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 563.179294] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) syz_mount_image$ceph(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)='./file0\x00', 0x7, 0x3, &(0x7f0000000340)=[{&(0x7f0000000100)="b9f92fd3f162a3ef7236ad539e034b746322d948722de4818483d7f5fdded6a7ff03536d9e7b4ad3ba1df101bbed27693bd14ee286a3555f", 0x38, 0xdcb}, {&(0x7f0000000140)="917ad36b7b833f4df6537770b85a26190a125b25262c163c73e20fe98c02c238820a275810e2891f1b52f0119cad3504ded65d5b62e1ba5fc3a513054b6185ddab146261feaf6362718c6d9559e04bc02beedd46e1948b3943502b96c487cb4fc7de35264d5710f2ae3d261d5adcdebba2a39f9783eff58eb900cffd10364bd1e1b18fb2c093005b97f7d5b1ba75", 0x8e, 0x101}, {&(0x7f0000000280)="c11d5ccf01e323e5c6aa9df280823d8a8848c656ba1647fbf00c9cf3f6e38843f4db28ac45531345c4f9d430f2bc6c680bbe0bf1cef34117e897693003985635ea48243d2c713d16d7250b91bea386fb54c91795ecb7823171993f1379c20c222c7b39336b0e79cd8acaf2ad7b6a9a20b81da152e8e880fb3a3eabcfbf4f6099e7fb430bef146ee520ad9dbbda41311a558aa71a7479a47b5b81ab19068ccbd3e4b9", 0xa2, 0x8001}], 0x10, &(0x7f0000000200)='vfat\x00') 06:46:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0xff7f, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:20 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 563.426735] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:20 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001608a83f67af572962d8216e6ee72d8b64ca4b2540c888cc50ee750d4680c3dd327fac0ca8bae084321736eef1ef48a24878022516276cbd85e78ccba7bd3f34aa1fa1f0caa9534dd634f8d4f7c5a476ac04a87e13ec114dc26a9a0fe3a8d3c35c8dc2e875a2816dfcd2a68b56b62a06df3ede33c78feb0a3c16cd739a30067ae6161ca799480adf6fbef70e1ea9c87fe7837af22f", @ANYRES16=r1, @ANYBLOB="e5b7000000000000000002000000"], 0x14}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001500)={0xa20000, 0x8, 0x0, r0, 0x0, &(0x7f0000000480)={0x990a60, 0x3ff, [], @value64=0x81}}) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @loopback}, @in={0x2, 0x4e23, @empty}], 0x20) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x72, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000001540)=r6, 0x4) 06:46:20 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:20 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0xfffe, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) socketpair(0x21, 0x80000, 0x1, &(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0xffffffffffffe514, 0x2000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000100)={r0}) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000140), &(0x7f0000000180)=0x8) 06:46:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:21 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:21 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b34, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:21 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:21 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:21 executing program 3: r0 = gettid() getpgid(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x7fff, 0x0, &(0x7f0000000040), 0x48809, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x40) tkill(r1, 0x1e) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f00000000c0)={0x5dd, 0x7, 0x4, 0x70000, 0x3f, {0x0, 0x7530}, {0x2, 0xc, 0xe2, 0x7f, 0x4, 0xfb, "0332dfac"}, 0x200, 0x1, @userptr=0x100000001, 0x5, 0x0, 0xffffffffffffffff}) syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r5, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000001}, 0x40400c0) getpriority(0x0, r1) 06:46:21 executing program 3: accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) 06:46:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:21 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b35, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x34388a, 0x0) 06:46:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:22 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:22 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b36, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x9, &(0x7f0000001740)=[{&(0x7f0000000100)="48b7aa32eb8e3bf85de424b095426f065c5cfb3ecfc120", 0x17, 0xee34}, {&(0x7f0000000140)="3fbb8f2b58643f347506a58ca8950e2bd981796b6a3244eba50b1a93f86b3b1ad64592b3ee36c1b1fe17a16dca6d89d2313eabcac9a68315886172795a5f2f03588abfac6a830b526062356fc755cbc41c31db83724e98c1b5c65e9f262be0558e0817b95b0d6fe4c1df50bb77db8020eaf59b57a654739e6c86fb7a9646e2b61d364ce1241cf688b8d50a48e093c885eaa1935fdf8f5343457891846f0a0f5297531843b16b2812893f7b97d2c8db152d17ff2371a2e4", 0xb7, 0x2}, {&(0x7f0000000500)="e29ee7caffa8701b91cc41335d000759c61d1cbc72667c3e18be969abe25dd309e1dc2981741229536729386ab857f8efda4aea03528a5ce5f2215fecc65de943baa0589779fb3a3113cc7d1dba5f03d1b9c74c918cc454ce1db06b608516cd2991b1681b207c88886d42e34dfc27bf7b8cf7b855e82f5b5f28751990ba96c935a2e39fee48542b99d44cc999f9b582383eef6faafffae44fdd15697c79049e310ceaa8756cf5ea31b1e8f4a47f7810e0e39fd38399c9e135e009f9c4f5bd05243b5805ef13a4e63c040b0baef07e0021785e4aa2f0e776b5c065c425e8ffbb7cf5017cbbc3a1406f95df59a9a8a8518c47cb3b33b0233d2cbeff94ffa083f0917a5b683dae0692bdd4a4b145cc8f5665438978b52b511b001d99a63d08d520793b97f2fed281bf0caca923ce812a251cda5707650111abd274a856fcf56af780d64ca8237903f240eee6ee858a1aec991dadf49d40cfc8d83a874c7f143abff96ca5e628da1beaf7794bdbb0ab568708144b9fa2e4c2de2bd9d9857bc36d9c4af620267149a7a53991737e6dc7bafc9f0566c08c0055b8d8e67b71a635a77b1dac3a985250764ed7872d8fb237026570fe94f23f2c001a38fc029aade3f63bd29e57f90ec28d360c55d17400919c95a2574f32c29bae1d27948a22234496710056f10a457999183bebc6892b125e4c67ceb82f24e2e89acc8af235339c1b5666e5285cb6c9710a3b78ccf490b72e4c029019a51db8135ddc94ad1468ef20ed81c726fe46c77d20738b9aea4acb0211a8c7e5b128fccb76e34104224c0571cb1a365f988b9027d43d0b0890107a21e8b8d3b7bcaa5a83223e1003eb8f7252e916879a4dff245288e5ac5dcd2c7f99d711db287d1c80ae0d76e0e2e7ce1e8e5078e43dcd03b51e16454512343dd3cc5d7685d02378fba68da75af15044bba0feb74f5e0e4a873a86dca553892c05497934e4f8cc2516a5345c97f28e04d8f42bf73256b022abb498878bdf4086c5a371b8da56bde13e1ddc5e717f722e976ad24885e73d8b16b747e1745e241be8d6deafefb69bfa306dd8e5415532f23fa09f5952673d8c2acd1a4ca57fa6a4bbbd0c49f6c8bbf670baa6fa356291ea5dbc52775a9608c8b2ae4f51d7a05c14e6ef4255d001d9ef3e4e32e0e95fb0d34a767f06ba349174ca3d3b1cb2aabddae466fe12e5719348bedd54833c900840a46ab353044be56aa0ed4106e2d149a80ec8b83caff04f79403f52967f428ac601901312a9ce275fae3fbaaa2004a168f8339b3acfeb92ce2550e09afdac1f39a8db5d23b33e03ac7cedf77c8e3986ea5fa84a1c6533fb4f1a5012c163f1c2ad66b532e5eadb11a63101acad9873b3395b500c3032c209a4e589d06261015b13f461ee67d8f0c7f798d3576dd1ffdd39e99409e7bf56733dd0df802e5ce60459b353e48aea8808ec608f355012c11769f495218dfe5496699c4506064f401d8aaae79f9a91ffc77e73a6c6fccba9633386f36ea9c68d589466cfc5d3ebf9d390bb57efa956ea574388467a2ea7627ac32186ee4dbed969745d64f9b61ef7de59e64acde33b42286cc9c908cd502130bf7ee06d437cb959ad7e0eb9d5a4073a28d8ec5a8f53ae4716f660b2ee31698d45d81348daf85ae7142b2512fbbe4240b6dac35dc19a586732e5f99dfb939dcc895b818420db7fd85e2faf2c178079b8f93d48cec1a6a3331f919335bf1f211e32374dc70e1e57f792443e888d908031c1b7bbc8e07e0fd5beb30bdf2584a54f2ed041d864480c69b3ae268aa26f323498ead84b4945bd90fa7867ac3581e61219a33c88d973b6ad2f91a4dbdd52a0d5e06e208c53e4ae77421e24cc81e59fd6e33e1c9069e14fe0f59c4005386c4dd7faae693be490f4086f4bbeb14a320015bc678a07df6ff2d497a1513bcb73ea64aa73c0e040a4fc55844167a19f25b59c9a06f284c4abf738a91760b33e2ff21b9e7bc157b7e975721c4bcd509185f01c11182b422a912d9d755529519c3df23cd7cc5719f31f89dfb1515641d5967c2d251dd8d643432da116103a8cca9babde60e41ee4887cc0da894b60a60ee8ca21c7c1f5756ec1f62c735ef439b4f199f72fd25a6070dc35a795c1fee8a88231f92a0552f698dc10cdfb1f9396ccd193dee7fa2d759b924ba8e6a1959308dbe61c944124f4b08d40fcbb5a8b291027548388ced61263a4855cee314e42744105da31407a60cf15ee435cdbfe973d8330b3cb451c84795aa94779d8e3bdd7384977b18ea850eb3b0431e94edbdd1e204669d9105c04f26778ef3516e6b15e8c9b54694f955ede953b55e1c9477df0ef43404771968d26b46365ac4fde6d8ee78325a281da6b1e453209d8ec11913c9b5990d77907c49904e87115bbdf47f8feb8c55e6eaa94d8cc790e2d164b0c50cd74c6137febcc11856b8a6adf1907ecebcc5b4d5151625131c66e588805465a1612f2faa41c74c91d091d12e401d26b1e8edfdf331b3558dbc359c2cae4eaa6fad2f8d3ed531480e13353b3f4ad9f2a6a9e1d3a698e5e510b7aa9c885cdad138294ef49dd0ff6ab53b0509e4e804a38314596cad695e420cb9c17911cc9cbe2f482d791ed195adeceeb9cf668bb242bd2c25f941d1d70dc75c46ce59053861d197ce26299d9e19698dc0eaa40eb016f0442500d05992578a9049880e9e2b413ff627bb299cbe9337d1c8d741695c95390b6267e6412007e76a55901fc5516d9cccf8dc40bcdcefc124da155879d5bd34ca106085180d7249be9702276f79acbe36363392f4efb39d5220d4f94c7ea32166a0edd05f4a06808ce04a1db925727df075ad71ea9194bd6a3e2ba15e896cc5a32341b15e64705f6aa7e624c359e105d4b56ac265d0e44e2ab84ab290cca8113280816acc3a667be925963fe71782ac6390f01495e06cb21e5f3e5392bdc95eda45cb13f427eb8a18023af9288454bd2386569153716c0666331e98005725e14edbcdce4e3a226ff9ce6bc99ff87f5bfb1ba59b192b913282eab0e8b336c6203260123979e8a6ed7958759357a0b38b387cb2ee3280cc9fdf5f2d9cf3c570519d993cc2cfa9b0f11c0796972bdc35c8444716b8af88b6b17be1f31e5aa3c5f2344811c7c5cb8fa004426e02164bb7c19a68a166466733e9d7b2e87092846175737cca2ce7e1d80753b13d69702b8c97556b17073932b64cb7e6a548039214ebb04a9eca179c75e8de08ccecbb7153225eb09ad12ea8f5bfe67b03a31843e9cd922a9b546cb25dacde0d89af6256d87f5d93b77f268d52bd348fd388cf66e63e721865062bbaf4891904e8bea8f75f2a8e09f00cdb41b8bb1bea317b174e363cab207a8744a9ff283c035fcde7aac7d311db1aa300964936a4340db6a3919e293dcec13d81fe3c49dc1f720dc3846ef06f26fee339e39ee2f3833d5e97fb23c7e4a5291c4d748d86615970fa39b1f5b87f17b70d587d969fabec6d21496d9a62ee3d88e890bd5012f84a3bf857bc745cc05b71af66df351d61efe77db32d3bfce69b38fbf89df1c4335fc0879cd3c4579d2ea667eb7a19a9d02af3a6c5066497fabc515927401920a247066b9a712ee1e38d8a5aa6075e9ac2f36145c178a51e33bf36b2dfa1f2b456e8a2721cc4012004c5bd9043204fb0ccb306d52e06773f1f4a6417ca2d0edf9e7fad8dae41e3d6b4208a5097bf785fc744a5464814bd024ecfbb4f714ca12262020ef5d4f8540af215e3df5829f82ae086b5f0998fbcf9539246e6dd6612325c3b74f4ce253e02ba2ee3561deeb15aa91b7205cb8ce348363a3af30a246db7e52e7c65e3ebb8474e3b367d8db97bf4b980f171515e9344934de505477bec8f6d17b60c19c9c9957d93d9a21322efd2fca832ee2e1ddca6bdd395ea980cccae76d6823e1d66b8747998896a7cc53dd12361fcb34c0c2561f1d9f175119b6c36b066c21e83fbcfa8df117501e2ddf295029565600e5f636329f554502536a862dc31f67891793a4086d4257c1a138bc9663f5935f77e3a759ccef1a4711c27a2610a1c7701ba9dccaa37519d4a807ac5c643c7b01fc32d942152eaa1ed0da75668933060b89b371bb2e9a1eaf8670b889e65a52638bec6e6358e6a4f92b6d5d6376a361847720f198d0b126d74302346c22fc3435ab464b11b20340e111277ca5e91d91afd2ab6715226471634c3df89a116a993b419286367c8c27b268de2b7f8194ed91c1932a41fadf1e59c91b191c47acd599eb8f306633fd05aa04f6bccf16fb6f5729c0e4ccdbbb6cece37efc031b3351a39412d9d19a3b5d7df0a4b9f2a945c356442c5a578a8e749f3a73a18221d880b8b1d5ebde668f905be32efeae03d8dbd1c82bc23be9aa4ba2f5a540952c4afaaa5cc7520dbbfd01d1a0bd7bf2926c6f609bbd6d8a44236dc1f8bc6f8cd54b0e27d65529889fc9179de63a01c0cccae61214ea41121acad91a94ba76a4acad9f1d85eb96adbe99c808bea1b627141d8c2eb3adecaacf21eae6fe266a28a3e40641ebeb22e64f223dc9a820fc1c56fbc72853e8b19d1a571ccce8a713e0e04d8212fba2c05400e75b962d6e5428baf0b7e8b09231b794aa71ba41eb7c33eae0ae769d81286376694cf4caec30dcc386f9b7eddbaad344796ee4851aa15e76475818155e5448707aec1f23ceed4eeae191806f1897cd84f2043905afe05201c06ad94f78659f25eae2ec5df37a72fd82aa1d454b3dc51bf0a0d28ad05ec93132bbcdaf92979f753853dc7fc09cae0d402cd105e41efb965294de357dcfb2026da13022f1dc7b195b847788cc1775e907334de4d0e31a9fefd7356d0f9a2b2722cbdc185b1cd0676fcd2c852ae849c41426a6a139e3f3f0065b69316b481a2ca77cf4126b07b989d9690ca9785c8aca7b5411fbc8b5c66b68f6d5c1447d5058d20dc35b2d2ac6bbc475ed976e1d9d23e6490bc66d6dfeee1f86e206e5e84a830d6443c51f059a9e39a3ad27af5ef2e74c6515a78f2a09149d408ff70f5863d907cca50e28ed5cd6956a801c01c09a6c07f73ac38c7376ace1ee384d2c590ea9841cd312f55f0449bcb47d07311f61f6ef522c6c69ba607e3444bbf7671fc22fd31c85ac75b171c221aaa5d9479f75c49099e59e845f635ad225374b6bc3a7e15ef3b0e3efb5a926f3c09572ff707907c5b3e55c8d4957098dfabeeb2a4e395e79bff523c0af499a304bba646badadf402f48407ea87068ab312c2d1c5b00484bebe837e0337afe0f1e7fc16bd6dea868c0808a17fe54becf7ab61b918f521d5d8933a771551459f72f6dd0fd3154a1b4ef422ad9c3f458184ef0a981e12ba3ab303dee76d1b1c88a6283583bd0cfc580f3c27f1b1c9c4bc891091c381d802d6ed8e5100ca65692b4256e8a0f32bbf6fa020108dbfb607b3e35243272fe2a0d7fe2ae2ed93d0845e08880b96a14503ff616cdd7554acf3becb66f65883650a429565efad94cd30c9bb290fa83843e349198b0a51475905eb21063fc08a9615bd1cb8af33e2dccfee36f148f628babe8982ef52d97bad4aab2b2cd6456341723962af036dc21c7f41ec7a48b265ad4bcbf89705305195bb3a3b12c69ab324ded0bfc0a4269f79fc4ede8f92936e73bd54b19fc4778cfeddf285d01d79e66f604837cc3b0a7dfb0e97716f242dc08eee290916780b5a2fe13566b863dcaa0e3c7ce71b0c7dba6ca6b55eb164258057d6de6169b508db610b22d40f59a0dbd739a3d4f34e82f96b439e2585ca1a101ca27e2b0f7a29b690d0d21218283d2e5", 0x1000, 0x3}, {&(0x7f0000000280)="87671dc29d0f9a134cd069720f9f1504b82bea3e4ea8ee18efbd81163a531fc7aef4b2d62689ea5b7764c46b7ab0d7ed79de1ce0a4b201ef0ac2ceb05be99334ea43f9b55b112318115021da4478c3bb76979b1cc7f4e754f375432a665f248388ff6f75fa8240764c538519b9f1b7d28228ab386a871bfd227cd1ee87e338af1c357dce4e0ec0e3a38f97f6a955f3875f2c4de6415db0e6716551c487273b43d3615c1b32b530cfa5f77360c1d18b853d4f48c82205a5e7c09dd57e8fe4a48aa93ca2171211ccf8a48024f717b12f704c0f769c8218329e584ec9", 0xdb, 0x73}, {&(0x7f0000000380)="ad026170eb66db5abeda4ce7835583b49973ed30f41e27b0165769f7b0c2053c8ff27fb42787ec3859001177d0e0806bb347907b3ff07c99b0fe15e7b681b64cc2a7e4bfe7b43d74d9b96e3b63fabc44df42c107dba4d39d508bbc7e440b93424f2fc233ab00bcd0b164c48f9565822ed98d8422431fcf0389725101c3bc78239c815ffca5336b59f73db56f53c4eb26e55f0b77c6f07cdb78b4ca04a58fc45dc9640ba03b570d6a9e2df7ad3f7be88e314b166944fe6063819d9420545e10bdfbd0c03b915afd7fbab5bff6177d140f", 0xd0}, {&(0x7f0000001500)="9e51f8aead4c326e106cae2bffbb7c5d5eefe3e9bee65de053447cbdff46928b2001591b261010fc5e95ab4e19da2d99e25517c74b72e6dd7dd285a1c767f0e9571e6e822b976ccc9aa6db50f51fd7aeb918960c0cf5c31970c2cdbd2098ee565ee821dcb8413b356c81f59f95f9acd79234018bcbf768aff6425cb4a13282f28da9c2e805f09ddd15a181e4c3", 0x8d}, {&(0x7f0000000200)="258b512db4c5d301a86bf3179308653f4cf6b2271f3d74a1d1f2ac92dea39f77092dadfac7cc", 0x26, 0x9}, {&(0x7f00000015c0)="ad16046463069a12afcfbb83dc8a5cf78c4fa144e2c2706810cb531562090868533162e2f1383043a0546428b966d8a5db44580bb8f07ad8b1e225b3b0d58464dfde3948f587f20f92290d57b86ce2468f08cb30d5f76ad89888ab4e7b8c6ae441279206f3642b2f61055f608ede883476f5e17b535df73dbb4591c07f2cf2200a915a9aadcf020f33035447bfdb50ab29aaf3c07be035efa04bc21093f4563e9dbd21b54898", 0xa6, 0x5}, {&(0x7f0000001680)="bce56d0f179129c7b7d7b785b494f7e4c205a6e1b085928017395cf8a3cda0080edcb068f5a96c5b745176898eb1d8e1f9b39ddbfeead6e8918ebda745882830572b719319dd0f2c771dda66cef0e0c16f4542dcb8862d8ae3f9bc6fb04b8103f79a235f1c51675e204a7a5471d69627af28ac8248cde54f7504bf97d2feff161fdabacd18c0f74773670ad12576a747896a62182c461bc73113175911decae6", 0xa0, 0x8}], 0x40408, &(0x7f0000001840)=ANY=[@ANYBLOB="6e6f757365725f78030000000000000072616973652c001239d5d282dcf25c7a786ea45fef4109d10b1636d9641bf20e7b80231a7dacacd5ca887117c2deeaa63e683a104d79a2a3d85740f2e9f1a29dcc4b7e8cf0534522877b0835ecfb39341229eb1fa8408e0cf42bdde6c72b3ea139c3166d63d4cd6f257da55bbda8fbf8795d950be1996b3590f166fb1eea2141d8270ef851d984d0af90b3cb34e70ae09a0102518a6465201686b5149270d11e4a62e33b1923527e03f5"]) 06:46:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:22 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:22 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x0, &(0x7f0000000040), 0x8809, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x800, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = dup3(r3, r4, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r4, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x72, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000400)={r6, @in6={{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x19}}}, 0x2, 0x7fff}, &(0x7f0000000240)=0x90) r7 = dup2(r1, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) write$P9_RLINK(r7, &(0x7f0000000280)={0x7}, 0x269) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r7, 0x28, &(0x7f0000000040)}, 0x10) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) [ 565.862304] nla_parse: 8 callbacks suppressed [ 565.862314] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b37, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:23 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:23 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 566.117686] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0xfffffff8, 0x4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f00000000c0)=""/177) 06:46:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:23 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:23 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 566.467588] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b38, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) socket$key(0xf, 0x3, 0x2) 06:46:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:23 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:23 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 566.828384] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16, 0x4}], 0x8889, 0x0) 06:46:24 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/bus/input/handlers\x00', 0x0, 0x0) ioctl(r0, 0x7, &(0x7f00000000c0)="497ebb2b99e8a4212f70131ed014ddf2c11e5ac52fe7") r1 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$notify(r1, 0x402, 0x8) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000100)=@ccm_128={{0x304}, "41519519d00c19ca", "92b14c9b8b586e0b5fb610a8533091c3", '\vBi[', "a058aeb16304b389"}, 0x28) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) 06:46:24 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 567.473243] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000000280)=""/175, 0xaf, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b39, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:24 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0xf698}, &(0x7f0000000100)=0x8) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$sock(r2, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000180)={0x3, &(0x7f0000000140)=[{@fixed}, {@fixed}, {}]}) socket$inet_sctp(0x2, 0x3, 0x84) 06:46:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 567.979669] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:25 executing program 3: setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x8063, 0x30}, &(0x7f0000000140)=0xc) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000100)=[{&(0x7f0000000240)="eb43906d027096a7", 0x8}], 0x8809, 0x0) r2 = request_key(&(0x7f0000000180)='.dead\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)='vmac64(aes-generic)\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f00000002c0)='cgroup-self$\xbf\x00', &(0x7f0000000300)) [ 568.500636] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b3a, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 568.886295] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:25 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:25 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:25 executing program 3: r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0xe, 0x800) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f0000000380)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, 0x0) read(r1, &(0x7f0000000000)=""/99, 0x3eb) sendmsg$sock(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000080)="01784c77fc2fb4f2661ace8b49e5daac7e162726ff3fd4ec1d41ed12408a9dbcf98f6d535f09199da763cb4dd3f65ac8b803a443d7c47d6ae46db75f63c70ba52bd463c9b8a7dc823fef1d954bcd46a495062fc8ebc03b2c66ab8a4485b325e8e9c6a0ac846b3ba2ec30eb50570714978c52ca6f144ed4d2509f9730ea180ce71bb1b8a346dece19ed2472ee", 0x8c}, {&(0x7f0000000140)="b407835a39373ce2a913091e", 0xc}, {&(0x7f0000000180)="67420d0a2af86bec2e7e15ab01f64312816169dc332b623707c1339e3af9bd364b335abf0acaefcabd9efa538df44eda951cfd509c9c09e9bc42c41e8fd062692e254357b771f7ff232186f2de9f7e04402c975593abfbabde26b84a739047c17f85df04be80023447edf42544495604583b5b46144f351df344603c9b341da58067cfb61a57294f395dbf611e33377fb74f785f043a86", 0x97}, {&(0x7f0000000240)="61b4294c4937ca3c075aa3367c3c59acc51077caa1dd6bd63c1f56b702f23beb4a0610e6b59601e7f8268531672fc6fc5f7ee17d0aa45258b8d24884af10c1e65653be50c25a6e6a7d3c970d8b55932ba7fac6f8263f6949487cab650a6834f3967373e379d402947687d23ab13955dc2c9b6113ff8a6bac2823b61db4e794f21fee73cc7f0dfda6046586a3f441dac733577fb1685955c6d0ba45e68a06909523e9b3abea133aab32b4454d3f3df4442d86a449f15cc8ea686f3b2d9c3f3f4c1a52dfb0a8941e54c8fb59fb268b0ad37c642bb50ce31e4ed532da34fe0a7c00174528e075e22e2c11cdf14671c2c06873f7896458d7f2d7f68ff99e70bd18c4d3fb04e3aee7223f4f3bff1cd12470d62d7e2156635bcec123decb3251d4fb1dd700e0db0498696c4e889652e6b7e5a106189159cb90427ffe1f4c85703c1be33e4d912108a8604ce82625a78dc9ad694921a091461d22276e217f6ed209c078995e5a29c031e5941eac45640de6ea74e2b309bfb1bf79979ba54fbdfaec65bc88b7dfe7c625725572c9d03b89ef8981220a3ecad394a489f8cfd59af1c9142b66ca876ac975407178895e8cc4581f7eb995d8737cf6c8412f8ded7d8a22e6074e4c1912e0589fd5f59368a619cabe55f71b4823c329f68831fc27bb322e4c3e71b75de9ec5816790ddffccafebca87654a53976bb0bff2b7dae69fb2f2d04848703c8ebce87fc362eae01f19e94de9fb6b19a83e8ef14b994e3e7fac8af4a2820a00f6917e3e0adc5e15ece6798c2f0431c4a36e05dd3c5b363d8cb6fdafc46dda14caefe4bf71235187676d4aa99db455c81c9a1c0f7d9abec61ab65db420e1d736deac910592a821158fcab2cb685881129fb062b0821b47463485648d2357af39abf55b2a771be20d6b7ecc0e9c53a6935ea8b197e2b27bb4d804b4bd5dfd5e05a012442ff21c590dd60f085f4bc262cc3aea932be89ed23ef69f5f84cb5f22d7951487e8b3ec901c79fb6dfff13a2b05f199c4c05c7f9abb01c8daebddd436be8c830c0cffbedb79f1cfc0df58095f168c543411ee73353c586d08f51cc5f0750248af5b731e0c2fca9382471320b2b4cb948977265a669dc9d30dee0f9f1966142180643dcb5edde0d85d383c78c4c561c4c3631b5dfa0155dd8e399da366cfdbf180f8ae592a4aa498e3043703d6706a585f123eea22fb7e733ec6e6cd64a402fb0c3ff4714aa0932d0d5b1708d3fcad14597d27c084d43aad1a64a8e8669ed2e94709757aa4ac749003bead84d0c4d664f9832a5910aa647f307a42812cb8b3d93ec6566524c63db49f9b41f017572a01e47696d4345ffb06ab1fd8e1a805583e08fc7dc353388fc4fe06d2f69fcec2a11c11526e319bfc28b1c9b87cb8197263e0fa17791c9e6390c1730dfe78235bc5cd449c8cbc35291e511385b4b1d5b313b83b3977092e089dff00e0b61377acd1b5237e6bfce4086cc1f2bc07f243d2d11e86c67f80e0ff668ee33d81539b9246c0f8e75d9dca8103bd211f47ee935427463af3f94dc6b14198159ed7f6fe2b8cb173b0793fc9fda7693b5ca730552d42d8228529ca320567b118b251d70cd281fc47c932afba4d2e21bfed2109ca8e2b42544975e661bab4293978daad0a0cd8b68364bbb82163724fc81c87a9abb4cb247ab67bd08807af28de3e98493942dfd8ac51152b3f8c9b68c07d2936e603bb17771eb7e9c41aadc2037869f447c5cafe8b07b51987bde442215e82204bb41ddb833d347bad0ab8275e1d6f1006c2240bc3bc833de493284e2f605c041835afe5bf60f58a9234216dacd5f880ecb0564f90da0ba5ffbd6822ba50138da89c24ba69000e8866df665cb33cd70df3dda7917b06613a82b9da425cb7743fd01eae53c0a7c2c78f8a51e3153a7e6e6af7984934ae39359633ba46b4db9f4d0946dae83491bca90a6d8fee8c6c0f5c0bf9b6c9fe7cebb794151345c0a7cbb7fb3e62f63a1318109092aa565e28b1e67b9f418e5db243874c3f48edb6ecdf9a890b8dd164dc8ef65cba567676cbf2f8140413ed5364d9775f0b46760f9b933c5c345f1fdd2dabb5ce5c89f68fc95115e40a5d283f47939c246125126aebdef8d7211cd463f5bc619e27b1a2ffb63f4706a0bda0f5ec5deed02c4b3279df3a17d3eff0fa6238d1597b9932b3802f77b32e2a1a168c83a5457598ef41468e8e0de92ab942bd642d4435c4bb6ef5a0ffd25059b8461cd741aa748f9130152fe4f07057ce91a8f4130f9e237b4d505b3f979ba5ebf2e04d63f7e0adeb7568d9ec44117ebfc372aba7573e3432bb276aef06f9dafc0e56908e90a1672f729a845e432eed083d907dfdccb6fa94068341fb675a41ff5bed87a0e2a1945fdb75a607554a92e57c7256f00a388dd76e7c8ed3ddc605bd0181de1c48f3f42381d31e0c582566dc36627d3f0b7cb6cc5f386172a01ede2096d90fdd6602ec8e39d3a0c31b940f4cb171b52e0556d89a6e8b4598e8f5afd790391fadedc5006789cf776fdb0bc1d5285771ccd5f68f4519610228736aa3b8ad4b775400e60701f320b9666dc6e9419135447d7960236af2b9b082c5c3a419445a728db4f21a16dcbd87d14b867e254b835152fea53cb6ef4d743febc2a463824e3c2207a2c6719abdbc5f57dd3b8bab63e5d7f63c121b884b615ad90477be509d8e51a7149656fd1b3af897a32e95651e6528f56017b3d2af71924220d67e7343f1a88076914cf0bdf781db75f895bff3a04f307d03776515e404624cd2ec1a2aab8c964df2c48c3a1bdbdd14a0fde1a34e7716a673e2bffdd26a1841dc20dab35e34c310800c8d0704197dde71d45aa9f1206df8bd42dc6285873ebae59daa63b54c6a44afb6414b6ae011e483814c7cc8160a981b86de55b26f73ef1fbf288d20e91bd13d0554b4f44e74a7b9b395daf72d226d7ffd81bc71cf4a68240180d8d8d091ea8535d5ee98b959e6d0888d4a06d41becb3cd0682ecded7ec341f2b27d140331af06f20ce879c03cbb39ec5cb1f959d90d57a01ca357f8d71f752182f092b5d9f2b535216c96f33f3bdca7bb4cac2877bc0055cae1b0d48f16b64b24c500fad84f147d8f2947212a9ef68276756f146b3f1de9d4bfd9f2d7161eb860d67a83fee5878e04f023825e0fca66ec5d202cada70bdfbf72922c5b810af448231ef288dd5f67d444c2598f55a19b148b11afbbdb4968fdf026b73bfddcdb1e25ae3c2025898b88269dad1d19062000163cf74f81c0e32c02f38b627a195131a99111a0ecbad59fc521a84dabb4611a5cc3c65d29d9c3dc637a45d52d8509ca5a85d200eebb9d1228f9d6359b4d5734606de376a74f3b12b7771bf09ce70b1acf7e4a92c444d8c8df2c7daa9b16c669cf4a746b26019c032f6fb06b78460ea3d2f208b94a2c8aabb20933666c388975cac828b70fa1e1d12a98f32e81d0214ee428fc4a182acb2d47f5693c716a6e8139f4eb4da3be0955d327034b70d71b663996e940d259c8c599b457c690d0d4f6be55dd441f9e0b45199db3c9d9f5d43ed27791761316dc926efc0c5f45d85bdb9bb275f3041a8a5fed69e466f73dd5da2e141918cfaa5448760ede16c559dc162219b50c589cdae9c86dc27a4cdba8cbb8e0a0d77bca8384eac0c5d571593485191afc78de17b9b3c567a5c610b86096fea8f5cf5df2aa331efa582df37330a9dc60655ed41c81c66b9ce5848e76f4938826122d720b64f1c0b9966428b0aed89b2f28cb4b322934eed66a6ea58e9f99786108883b7c4dec4716ba2c07b1a3bd15a418dfb9224852c7a6b0b5a784461603d3e6d10a6dffcb5cc036603609a4c2bc26e6c887e993fafb35742d7e641deb953c269a5396cbf1cf9464bf855d33cd5f936ff69772756b1c928c763cb153c589732ecffa55c077db0cddefa581b120ebfbef4e7668e0bd43438b231590fc21db958ac40881aab3a60e94835d79b44b4a437f5936b97e142268e5f4347eb9b390a5179b93e7a0ca0d4bcbd245b2c805ebe58e47e25b89f616171b46df66a157a30ba3d9d846ecfe751ff6fb67abcdeca8ad63d018c6ef9b5ad536550ace91555718808ae760a4a76419bafe8bae760bcf807593ee563866e54b1b107d79e15769adcf158621d1ee569724162307a9fb5c3ebe3261ff58b0678dece8b1107bfd43e8a5079a5635714b9edb4c03ffb8a684e74a8d21467fb64377b0d2474223734106b9aa0c60b1722678e00f4445ceec360aa84c9cf09afa607fffdc05940005bf674dba23211d28754ff8f8afc5271d8db22b3e71dc26ea10ce3a5ebfc7d09549e8450879429628b3ad80fd8d84123515c6e22e8311d77ddaaa5a055b78e0ede1338351b3fe7e18c8792e76c4097577086eea363a9f2cb968c014a5c719f19a7d7d5ba15dbeeef8f22376611e3b423d0918fea7f362a5d9685a86ee383d86fc00c2c6337a6d0f66a938ebfcaee6e4b46f0d24d826c14a6d15279306da347a2fec6f57f15e71db2226aa208d69b2fffb726525ae2d40d49755fc5d34cf849ea7a3520d1c240c3376abbfbadf5be1b9575ea8467a241b1da10d312369c2f79240cd9614bd9985383f6fd9dcd982f61abfa26ad204dd36949f4991e6869ee3de464d3e92e4c9e9dde1111bac068ea95216aad84706dd6b73e5ce26049f7cf5dc2bf0748435ab70a783ab462f716863898cbc2fb0ccf10c3c915d27dafe61ab70a7723c6135c54e02a6123f69df628f464080512a1bc4286a9aaa54f06a2717cefeeb373ee48bfa1707c645afba26783adc956ccbd2093e7c313c7d468cf21a5c1dd294dd07289d164ce8fcdee467ec88d03f7f1cfcecf98132ce8e2d207a6899755986a8b8bfc68b57b8e0fad9b8a23965147ab7394ce868f23a42f000f40b09a306153efef4193f4ab74cf7c5df9c704655072226e314a78d4be214c4aeed371070df332ddac8c381bac82fae18390362c0422a0213d1ec1d8b8be95953644d836c727f5925ae24eb376da80a8d47df3b850c71f4e42199446ffd035d170aa795fe4fdfe15d12ddbf83aa72089f359c60123b01a57c2b26eafb5b1977b38cd6ca9375dabd2ca27f630a3e361e432f97a6b21b88fe265f486326121b6f74639505a8cd0b4e3de250e0eaa34d9f304f345cb11675afc0b2e527d601a46e82f70e83c4db744514a0662fdebc7ad410045071e4b4c36118001bf1f64202395d48da6a04c3d1cffb6b1249acfd04f129efe0a2e344bde257ec80f417cd85c1f2a93db7e3701b15f83ae05a16b1a40f3b364813bb05bc32619af2a7a43e3a3002659970091b3b9d93f27a50c637dec3ab93a1a71d95b859ef2436d9a84ece0ae29268efd118348974eef413c7ac19530c525fbfe89220ac9afa467ae794a1778e2cee838d932995001797450329dd5f3fd061063d45c903fd7ab4ebf0a6143400317569f727f89b2bb46a96c3d7359c6dcd4b78346679b7f3c142c8f5f0c4d5022176e5e5440052e70340597ed219a918c6793fddefd4e8b9b1c81f06ee43c9950c7b25d0364c211f6835906e05720cd10b84cab275a866515132c457b9badc7f80acc3ae46ea88af1aa62e30602264c9a3885bbc2ede96f76505bd9e9c682c09f8eecbd9212849dc6ff34639c687ac3a2c86d224ae422553746c1cd85c3d962a97541ba7990ce5cf77e7dba48222a21d8b36d8f025172897142549dff357582c4508fb2dc64d78207b7beeb9a22787ac1cf87c6a89518071dde02f56b8ad0d5e15f666d4279115c6d944fdc7de", 0x1000}, {&(0x7f0000001240)="fe72438bb0b90caaa8a4e32718ed8c4d77e1d2e5", 0x14}], 0x5}, 0x40) 06:46:25 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 569.146036] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) eventfd2(0x7, 0x2) 06:46:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b3b, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:26 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:26 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 569.436808] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:26 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f00000000c0)='./file1\x00', 0x7, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="c509730c3fe28fb1951e41ea5232d329798bb920071a6f66d21b833db37df12ba1d981d1917189560dae717fdee0baa834c2c350db3643cdbe3d99371b31aeb3588044c5f5a1ae2feb42f05218af778d30d0f6ecf4df8fc2c0cf2726602b330c3457c4ccb97a14bb0f613f115ad7032bee3c61884e515f066b705198ccbaa4582cf6606d4d88efbdb1f741fc1e0158770a4f9c5029752e92c7d8a739cd80e76c5e48", 0xa2, 0x20}], 0x10482, 0x0) 06:46:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b3c, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:27 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 570.365712] BFS-fs: bfs_fill_super(): No BFS filesystem on loop3 (magic=00000000) 06:46:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:27 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:27 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f00000000c0)=0x5000) [ 570.942557] nla_parse: 2 callbacks suppressed [ 570.942570] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:28 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b3d, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:28 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x1cbc0000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) 06:46:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:28 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 571.395736] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:28 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 571.721834] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:28 executing program 3: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/130, 0x82) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00', 0x2}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x2, &(0x7f00000002c0)=[{&(0x7f00000026c0)="2116a308305f7cecf4497d13e092dd06b8cb290017091f0c22de04400dfa7663969bb9f5409af55ef1b20ef2d04fed07f5bd49aef2b46c4116645107a67858924184e8be861823dab7c00a93bdb4c2bdd43b6732dad9759c7e0abd6b1e565554c71489787ec423dec50fd92eb81b5592db63409b61ff89c11cb421ea19bc31717f8d8217fcca854905a3b50c4728c0ddb62e8ee5dd63daa74ed72714e913ca30bde1934af51a36a62348d4feb0c37b6629030635afe84d071ba9cdf076be68e3f1772fe50292bb57402a80aa1ad810d0a1eb1adaa125e41ee8b04fc7efa3fe14ec4d1c133051c46fa55b9c71613852c41066db05dba93c7eca3116ee0dbb0780bdb36e749f6c1bc9bc9f8fc44bad110677e81227a6fe787e15e477646149862112c9319518a6bd66c9cbd4eb4171ab5e875a16c149bc22b71dfcd2a79c4666bd827ceffb15cc78d6fbc1ea253a14b28e2ada436aa4ce7a8b7e9f6ca212da23e0587c0ca5f7f6993f74737633e3b8c82aea2fdc0cd8abf39fe3c47653027623197d8695214f8b920ff2b2f12a1df7e18a9e458cb6516d3a24b952bbd6530202cd493007c49551d7188f8e9095f70c7705fa364f9ff09cdbfaae821a52586da051c19290fe15e2ba1e0129faf1cfd96479e16fa3087067d2665cdd995fd897d17c16ae7419c7ba645f5656f7a5a05ae61a1d8df17979ffea48d047415b3eb7686858e3777169716342745edcd3054cbcc87d6c988941ba81d1af65b2822eabb33814d49e870262b7a298d4150810b629cb0b11c1e4b116a69767193ea761e6d72a9053d1aa90ec12c5248f7ef07c556e1e7f25f3d61109c2d80c5c4d722c0cdad4a5cee274ca20ba6fd4fbb34c35f0e1dcac827d23ae1703bb1d78b3842d591b5ec6a3251da7cd0ae452f1b647a3f07e18d6c63588d6bccda87344ba97a2758a230f870313ce7448f1e4c3e5788b16c0d708b063e19d0aed55224cf9afeb4c603f1a83aece63137ba00a88b1d26dadff7bb4022ef1fd9fa4d6d2231414ad004be40763879fd2f5b0d70911eae187997588aaa494517da162b2377e6be1b96a8ba4fcb1d7e693afa60d90a546f11eb91d916b5f182759b6787eeb424f53926e2fad40ad529b1cfd12c2fb2f10cd5a3e7b55242eae3fade680a052e89b05ab0fca15192824f13575854cf3038ba0dfb3aae8916c59ad53cd6adcf63b7d8bab83d52bd2ed9993422cd37e779c21981f3d1251bcb8f58972429fd0534c601495bb11f3a5dd1796ca6b7dcc87f164f5f5d9b7a3b9dd656edac98427e02599538d0aad0195c6c24b554f92c86a5e69f4ac5504b4fd53f2a8e148ffc6915166f853aef7185415555ad8364a61c89980dd67b4774b6ff790867a57b35e6480dbb44991c77d014a247d7d90af9689c44d310b8f8bea2a931ad80d0d1a6a29c4e83de48a66bfb8b2682aa255b9f141c71462ed307085da4b50c8836eaa5590abf79e5fbe0adf24fb5e2d0a14d47aa8e6331f2df6e8111de3b5c302ee636f9f958ee9652cbb9204984876fa1246d7f64a8e3c60922ae8a20aa29df120bd5694355ec957481b03cb08dec21eb60fdf3bd30e83d8674c53986a76db4ec4fd82e42a1f4f43d37627265b40f8eb2ae438a4695470cabe871d0467c2c8ac7103e5e6c599c5dbcd0448f78b87f55bed8fa9b65f1515a8fb282d26899dd35417289f24b7d096018629aa83e0c7bcc99cb8d4c1449d9ce8348ba39bd1390471dbf268da7c1dae3683133eee94153853843b05501bc87fa4c8a99d4437d2fa394a3822db435cf0a696b29b712ea7e94c55ffff2e0f3d7454a4616f6f1b9406348faadc3d3a76ffae4e708a09891ab4dbff0fb4dd427d654c5e3abee253ed5ccdaeeba79ebcfbe11f78daef75a48387b8b3c66c818a761582dab4663698e9c6175dc47d55612b47a6eb3626997af1354d972e4dfbda277d8375da8762e33038789735fb228b26a0f107158c01eb0693d96186f9b1f5f77a8ebf289a55d49bedde6cca37213f6f008095d4a0462859f83d32bdf6e97166787885b595b55039dac2c6c985e434ebc1987d27fb1ac01ce0ff2795a03b4550f0d314d7e66279693afe696c0b2021593357fa273181b368046fefa879593f711287ee27cd1b5403f002d8ac1c2ae96e568951c93e640682284acc13a28144370845ab4bb0ee63d689324c1b9050940790234bbcb584c5756c3d7ef17375be18deb42699df829a0f940b8e5e7435b9f6c7f613dc3c0806d06aec7c45746bebed0670ab6304838f7c9195d21df03169c85aa0e9996c189fc38b1bd14e054469c4197817711172e94274a4f8ecbef8f278863c8e55ff83c1113a4c4d12dde255aa5497d9193270b7ae08813cd0268e40de5ca649522c329e4b96002544c182af7bcf93aa7d77abe8c64a18fb88512c473bbdc19489809e93135791d2a60559f3b8c329e5d1c066919c6aa4fda979ca5b9594c34a3bfd41a2715564e3a11075759224f2de172c98437b157573d48f3ff3044de08c371e58a24a5fdd9181637c3ffe1751b27ef0c702dad63f726b375a52da398e6e55ce90b61fa025ea21ddd5ee30efc5aeee5887bec9e74830e6ccef926c4e61c864887497d263184794ae90fe389a8f9fb12073db010ab5249f20b8c7db949d2346d4322a78c9e794d14bff6ede1cff01580988ada6f71bc5ad8c40bb697368e8a17a9a8c9e1e74b4adc9017657c5e4764c3752701ddee937f4b09add36cacd72c98ed7f43f66bb48a951b0055661375bb089c51b6462f3c4a29a23aef722bac9d016f29c1e13e14749842b53c5be339b1bec64cecc8befc7cec8908094a9cb3e72d2ab6c2475cc2af75b6ec1d52354ece491d2dd9050c12f1bc350e47512b9c67f5e54f13cb9473269bd01a56b7dd39522ec6f917d0d25a61766976701979579ad99b0e4e2dafdd512a67daa42ae4d6554b848faf11e0992f642ff2e2188eaeddf700befc239d7f1aa400b61a5f43d88957fdc7787d43cc463be97ff54c1ec58de1627f5034cd6c8c72064f0d02140e8d3353809b4aa16022422e007ff0167bcb6ddcefd19e4760d39234a58991e9901c82315aa20a9add229e382f73d4ed9c1b2553e23db095b2eac609c88e4a77530764d1d5385d439d938dbbb7960f64ad1c8c82888a77f3342cae703e7c770392bda43003511c30cce064276a4d9014c889a9ead750918d801a4b11d3bd42b83e471e2895a74a5b29c51869c4d1e7c6ca619172f1d74907506f09d73ccb308bc373e2a471a3c55b4d08496053c632d125c16c08082e90edfcbac7059502b2a7c663a132a4c4f86d8a74edc01123f05f88962965ab94f5502aba26bb792531467011978b4870537acab80e93310ae858075a6ee2226d76466be27e0fe9516a6736b48a61802cb43be41ff21723f295e8f96b764eb58a9d99537e0fa1010f7c4af56143e9b98e562145dd928b6b6a7fae6fd8a3cbbe80e39f04180b9e1bb92ccee8be12531402d902dfa4e6428781d81cabb04a977961d6d680b24384999955ff8a3da5076cf80c345e1ce0ba26d5a2f59dba675cf9e538577b99807b8ce6abd7799c0ec0fca53f250cdb13f8e5405a19d4d7348d7c8c030ee5bed028bf2ae56d71c2fde32937f675517a0144b6aef6ed28d4e30c6652e1e9cfd55b0e9cafb96c82d487a8f4c0dd9d5ae933cf0eefaf768ee39e67f4ec21bb1cf02bd9ed73593f1dd1a3573eb0a11851d6ef3502da40cdbe6606d69f0404c6a1569818f9f8d811ba36115809f34fc0b7d24bf47ff2cab202105f98bfadcc918d1e87dccb4ee76c3e44eff5edc76b36b8b7adf283299e1b28ec71f2e5dd1bc53be9ee58a5baae5837c7d67b442bd4afd54ff18b8357c7f25cca2091b358c0459f51bb354f8995d6a9ef03cb32b4133708d2d043f489afd1bae80a94e8fb3f7d07e0418643c8bf43121ffbb1ff0480157a09d1bfef61d447f2aefff10ebd3af20fd2d4dc772fb7ad1149a909c5d9cfa092636a87bece9f9279fe55867da13b3a920fea4fc13db2999add04e65d7293beca23fcc55c2cc481f63ccf5ef9865e6da7a5fb178c4197ddcd9d1c340f4f474b702559e0bbd53a2390af44a52e77c7f1776bbe1c0043661431911a788a645f51deeac6ebef3cc9fdd3163e29769ae13c8b7ed7e0f7329a9115a342f46da81b57067adea900bbae6ff267aa8b9ad32785e0ef731717b4600e3cb077ba633957d68d4a8d1f538e12b5a296aa08e8ba723082534feadcfdcf0ea6e73ba0ce6784b4658178df37e5628f32202dc945d05d66a50873e15360d495430ed1c4133f2c754aaa7bbcf0c3772f1bb5ebaa42e2a3942d85a7ed691c30bcf6150203f3d7c01a96f6255c5e4f4c636d6be1227b9ca05062e5e8041104ce19c01ef5b27e89d5895782ca111564334043f23a0edb95da0f585a9f89abf8043e1df4fdcc0438bb6b48cb9ee067d65b7cb4f22a88b0124e2d0a504e191ba132abf68e927ddd24fd196b78a064caf7209ef9149d70db7c4e2f3729f9539b98995cd26abf32fa54284c25cf4de6c096a92974b40b37e08f6328472244cc1c69eacc41a5bee94c3bfb796cc02475f168822e64339706ce780ff93d156387183b9fccebc3fea3fc288b3a02de57cfdda7afc11ef67ffb5e8b0911c2fd6e342e1f4190d412261b80b107162e430b071af17bfd81b4f1b7a12f04686f29031177af2baee6f2312fd6178288d42f013b45210e8d8726a6b56cc42d5f7c423b64d5f415e642712723e68ec3a9233339ec9dc0e67901dab3eebdadf6ed69a9190dd9d4b755603fb439136bab44192a0a8eeb703ff6ed1df5fc793f2acb3e2da806002f837cc66e0be0628fb2e09074d7fcd7ab33acaa5c15101f185f9f2955b861a28d80cb6c0e0afaf36f3b185333ef4570502a9f89a1c9a8b958c1dff220e6ca28687466b680e81a8737cad35d951300a1469d8b6b864add61043d62e51aec24c9678cc3bf7eac217b2dd9dee3f40142b3e23972e329fd754eed6506a8eacf4ef26838c56461fadd9379e20f8ca1966eefcc8f44088eadb0feb846e805916a22bb8affa8bdf96f64e0f90581a2ec48569f8a54ce4580fb19ea584814dc2409ee29043fa564b2d7652ce17892e0e521634a48835816703a7cf443f578b1a7249d4d72562977d39ed72dea233197d55609d140f3c31b4be9f71bb6ffc8d9c107639b1c3d360bef21f9d43959b1b1638a06555c82f0d8b780777d02e015d68878f90195b503cba01e8399f491b711e366ddd5e5cdd4cda60ce680cd6e8362f2bd9b4d749e3894876dcde174b40aab81014ea083e53968e119a82cd554c5339bba2ea1d3f2840a0df428026e2da8eb958fb72be9f675e85cff879db94d1108ed479ceb5d4f0bed925ce7d977298ad5e6c18fe5ab81bd797fa9eb5d06922931d17db2d8da88c0e9b777f9fcea31a3b82a176b8b4da963dc45003dece0f232a7166360923f5740923434f73265825af323e3d795c8c55eabd4ae25f026034b804f194f829be9576a3c9bcb3dfb5a13cbbcae4f8eb97fe7de798b3ff62242926a9ae6cda8fcffeac54c7bc01eae3fc3f7dafc5c94a9a9b45cb2948ebe0198c603fcc85ffa6b42d5620feb770630bc1359106516b9e81ec6de8f8edc3190e20b502ae140b28d3b3e1471df20422c1187ad7d71a91b8d7b7b568a83d6fd0c3ff2284397116e23f0bb9764c18c37efc5f54a1b9881d9d5809ce01f2e133061fd46fea3f73234aca56283e347f2e6c8d19044f822b7fd05ecc8ada74b18f96c7b49318119b792be8987fa4fd5ff28b6ec5cfd3de4435f2be4266f6814ff972ea9523fe87e480107a1bae67933c0baf7ad1a3", 0x1035, 0x6}, {&(0x7f00000016c0)="0f9f85a12484e618a211327d9ffca54d21ef96655f4573494d8fe2a5d16cea45ed0c3180168e288667b5bc6cfe626a8592752cbb23a6a8fb973d4977c2b45b272e64fde9e39b0a6b241afd2358fed26be091c01efe1d617fd8a8374e35fa535df69ca8e622dd14dee7c390bb3f57eb2f186480dcb356bb056561866b31bf7f1c91550c45f1e672427b17036a479ab256012a87db35955ac7cdfbafbb96dba8dada2891011969a7d56acb664c279e0a634c291a6504689fe78eae731f4eb48b4d11cc548b3775a7874681056cdf155a249ec6df124c97327dc3e8f18059c7db304aa279ed95c4cfea2b817c2191f2a6571dd180271630890d9d8b0555c44830293603c8b4e81501b652c8b04a5e2acbcfb518ded937b295809b6f677fd1d8b747373f2fbfa60025b5ca7471bd338bc5e5b7acac99df9b5e2000434a8d7d8c37e45447491d79fdcb77782eb0e22421217325881d18c07b95a820f48420b67515ad996d3a4d2d9a94e01ea74b5289b89cc915aa763e23e62e17bdb6d3b3e5b0be21383c5af4e5d79a0a788cb9ac1a64fdbd95ede2612faf3155a27e7738234c8c474e2be81d52d85e177badb150f851a58cd3c6bf8f7e01025ad5cdef8f73d04d763ddbf81911582f5ce97892705ecc6350165b67efd1029fef73279a92cc1ee2e024457b0c686c95e9ed27f4b2b5eace2c9ce923655b7dbdbcae448f9dd694a1bb6246a433085e4d7b11c04d1dcf9b204abaeeda806950be3f26238baf6de3643ce69857e992adffae43196bc6d372924064d597398da8f206e8d093462c1dcb3908017602c11ed0dd4f6dd16491cc0f626325a616a753727ddb81e3229de0ec3013ab29429ca79337ba5372231d5cc3379d2fd39a92a0e4e270014c1dbf73fd89d6472b8ccd4c6c96cd7922d1165036519665f77e9b8dd23148c2037c60768b2b2293d7c5fd3a1a566fa0a1d036f5b76cd80f49e63ab45737bfb2fbe64b4bae9b287cace16d92e0ea1e65882fe75fff65dbbeb7ac6fcc5d95bd6fe4c42fdee9f5a523a058d644451a077791e22c7f74e40bac21b0a2c33462e59de38a8d5ec5a8552dea3dce025228881491b63be0f7ede57daba99ca846dc2a85df9cd25ae832170f7a12f510d804c12b8f6ac5c8080203c5aaa481c42bc3963599c58eaea2dde2dec32dfd5d921e8865f12539d375e80a89298d334a2b6d6954c295acc2f545662cd98e2ba909c4458bcc424c68b0a148f18461f532272ea721d243fcd4a3fb76ccee7a9ab855ae56e2be80a88559b43583e00a282b6d6dda17079f5e4d348a98e082707b66044a60f8a4289d81e9b1b43fab984092e33b4bf3c058454ca351da135c7681cf9576df0a05859fe715c4459fbad0c89caa9da0f1186edfa68038a135b39c830ad7d621771bff282d9c7ee38785d007089ae7997eafb42eb8c6c20ff3c9748901dab01096eddbdc32eb996f14bd683ed15d27f577a30587885735c9dd96bd01cc042f55bcf63e6836aaff8e7eff4c1595004c2c5bbd5c89a8a92c487ed2131116ae19ea8be74fb05ddb3fc606431eaaba1a40621702c8b9da8fd82fafbc32ec81c53d2db6729230cd0cb03441ac43dfe9e82fe8d13b3926b1a59639a0db170ff4e06b4813e8a5b58e1408d00e057c228dbf3e7eea28eb9e73be62b6ac86a128f808bddaab7b996c6db097b03ff62ac4ede4dfcc431a41098ab2fd5dde82483fd4ca9d8ebe17ddb409834080adadef1665b205782c28c5f99c70ec0c712c881d34327717c3c32fbe15f7179d99b34e2a553b1f9825f37c75b459be12ba4d820b225f0a873a4ee6aae6259fd259da0428e13999630b7d38268bce14151bf52bfb1ebb7b8d7ea68b6486ed32f3808a068a5f61c29f3a80261c512b50232fd7d5905aaf07c3bd3eeadcfd8db4d8692f75d6467993b6ce1575ad7606306db1431220fde2a255f4ce3ea8b1c87456db5859da325defc20d5244ec19ff24bfaf53a254b8eea95b783c01012eb3a85ce4445cdb3bb777a0e1d87754586cf6e6933b03dab5ab47a4700f61bf145cc8ebdf3ab9eb536672119c40285b62b316c389cd22d3cdb2296b988667aab92cfaefe23f777b660372be600113b25804fa0c6f2748a86c1308e737add14a5251a66fec7b55b38ba20c8f1f62217cf3a090f81f092fb52fa09c173c4e91fd5f660dfebd528e15ee5daafd479394334d37ffb22ecf5bd4bd5819a468911c1f3c4f14b3d0ebbdc7a6bc5b6da6ec8631e5be8f67a71d0d1161358339bb39a954b8d00fd8a8ffdede2a41498673726ca2a2c09ca7a1ddb876b0f6892aa4a9f1a8990f75452b1a81e37d24d81af8f955c6ffe69152ed985925df62b3acb94bbb7b97188ea3befb683755041a0518d4c5a9aa5bfc272ef756728a54a202873189d42f9732fc29b2e5bef5f60e5fa738c93c4eed8b77a812263ab1919428832e70f66812e85770ccad0bbbfd9afba6d2ac184f4f669bcaf94f6c5cd14b85a606b7a2c661d40812ec4ad567ab92f30f234b4408b40753f58da44dbc487cb70ab8cf8f2c8a50cfee4ace1d990f6ce0327e571caf5dc3eb80069163df8bec681525479db78db7ad601ee6c086c2d045cd2e8ab990285b85e05808f2fa1dd41e30d5ab9c29fc5c281bf547634c80cea82d37af5dad77e2c9252b0a013e34c883d55a1c53c84292f681a60699b04a5995a7dcd07c76ad25903b5615a09ef9b256c1835edcb432da12dcf422b886a101ed2de0680ca7e73bbd7a948cc2e75cc8d84303b0c2375f336556a3cd9ceb1d0b7018fddfffda6005e3403cd2e2a0974b022ee5e17a04c34366d001ec5998a154a17bc81b89f58cd297ab122165fa65581237a7d3dbccf8ab4adf27d58a23d4722d5e1d5a100ebd47684415c6ff81ae4f020370e360a1d1a0e78eae79f8b42e5919f833133143434eda9d101d9ccfc37a05669a281048aa4ca62bf781f86651494d6a28d79fa1b19927d5a8c652d48fa908f39e78dd0a37974801350c949407acf38152519e3db9f57b324baa7604e8980bf6bf350fc3ba75a01cb440f95ee8321016698d698ac7f5c1c5dd7ac3f1c9eec226c4fc0ccc8a60f57cf91ebb5dfa66584347b5439b449a812fea0584ee09dabd26d63421ddb6c0e4bd5973b60430e33c4ab0a65383d406d5430e1a7e937548af190aa5780f4fa530fdc21f500779b244fc84abe160961531ff2926cbbc4b4d0ded3643b3a28430919313497669146a71e7fc517e36c81fda4136995fdfc6d7f95ee7f18aa840ba711a29d3bbf68f0ef63accad314d2c4948f9b5e92a894957dc4868297c432c9abea74a1cd9996abe20d713b3775faf45169f7a63decab2d6f05322ca9e0176baac131f7e2dfd6682b92b3ee28192128b8cd5a583c8dc11bfb7ab51e27d298e89e3c50168438670c8cb894ddbe56c87a5f6a7ad1720844b5147365e0744f6427455dfac9e0086c20fbbf0b07e8d352810414e85eb19d93119972defe4de40f76db576774d5205bdb208f4d634e199c080e50fc85ab1ebcdb4b89666036e9615ca887c49a8cac8ed0aef8cea871b2534e0e0871363be4abad073c85a6060133ba8f12522e2ac6dbe387bed5643eb9bde41aa261fd631d332ecad7598bf88dd6a2e757e0ed2857dea36eff63ee6cbeaad24faaded0c745341923cdc1c46b1f491931949e60e82cbddead3a563f21f0915c345d1c8af173ef27df5c7abee7f700bf9253e740487b23ce0350dad32d85c49defec1da1fffdc4d69852a0e9f845232fa193b4f9d38f7352ab7ebbf8225c0786826f4e39d380600762f65b25e248fb92dd0ed29a67d71cd98bc700efea9f690694afea6fe728f30ca0259698e89c5cc7111775a19802086259bea7e8d21973573a00121ee513b9dc8a8c729e5f89b0e609c9950c1b99a1edeca2224cf8d358bd68f65f60d9993b7af30b489f654a6862a5cd9a5cfc0b9b11213bb7d9dfca4adbcd8db2ba6d1b6487b5f51227721a25bc2fe0399d6da61b66e365e1bec435ce4407184988c66fbc59a50fa9cb6f51b8fdd22bdcd3e14ed06868fc088fda7480ac292436fb2cace19ead80ae91794a339a757591b3e192ba96464f2192a24488fe53a5bd7d4e34d89363f1cff37da1916baf9289496168feb44a452d740ecb09c7af4ce257927814e127220143bc6515b37107011bc36a2c4204e42182abed3d5cfcd4a5107703048bdecde3aacff1fb03c7d697cd4fcd912e9f6413cea209c505947b7fa23f591df3ed0edccfcb7af201839a1696474c2036852f6a20e527f4104084ab0704504ec6614292968c6d0aae0b63b03f6935ba272a0e133172b7db6c778e2c5bea8f2d3493f02a05cddf311623250297dab8e68506f36850311e12241d2c65e4bc1a7156f059d61898258266cbcba2c62555305b5273a82b7db2afb6f6436208b88cebd794ee921e810e2f1fbe8b4251c1f890794d82e4dd4b272e5e3cd762f4c124b1856d9fdb2a1088e760563492e5d51cd84792d7d02cb22873e1168e63508e958222720c09989357e44b5c3dadda845046c21b7d6123444dc15a108d82028fb291fbae8f931989ac9ccfb0d424fd9b9ad107dcb9a10120948feaefd58897cb14a43981405e0c03d52966a959655321a2bbc9729906ff2bc2f18470d1d3ea16b743933ce0454c69e0bad12f231f02ee1139da8d62327d35f5639f4df5d3a7686c326a4cc096fbcddf8eec83ed3fb46df2f176e33bd90c1f31267b163533e7bb849571117991c7d9f1f42bedb228817e5e086e091296ceebe0e2fb6d2b2c7c6f60c03356ab030d65e625558490a05e0453ae0d135cc871d8cbd9ec9d7145bf7d2680467e6fba66f760e35e3e7664c09adc8ba4fb5f4e9f5fdeccee88afcd694591668d474c933f8e6b16561cf362549f6efdeb1e8a8bd40d13f40d6f9328da8765fef442ba0eda7d77e836cfa23173954a48d84ad012355e029af0756e516322643e34f9acad2ea2c2003f8d792ee9f0c9c8ee7eaeb45cd71d9cc8a38bb0f7cb3683d2eb73dcc3644186628b71eda754430958776e62e129a74db7a5d4438615e2ad0898610d026f30f93b75e5b31374f98ad1ce509f490582d52358039f6f1d8bf6de75b00ba4771142ba152cdb8b23ebcb2a907baa76efde0244a088c92cd1cd1469b09bb9133be69efe6f2d6a85b22997fa3179dc85c541529ce3b0ec9aed2188320d4d62865109e20d119019107863bb8739d6bfeb751994f08aa46b20eb1c337bfed167d6b4e24598aa3b65f2be75ecc8f0ef6810f23e221ca97efc2ae18b4692d9a0990ce23c23b298b1e4eac317ef3c8737975a01abc6250e3297029856dfb66815fa32ce4572f135185436800abbc10cc9d96f4726a326cdf0c9bd8f72ec4aea883757b4bb58f9065166355801f8af505ca7111125ab96f00d747d59e64eb7e80a77ec8dc676fe9bdac1df20e6fa89c249623d96ff1be900fe8d8e3819230c221c6ca31e2ef98e7cbd56c101c94569678cbf37777895c38be916f242777f080ae5c81467aabf2167bf9ba74e0b9791cbe318ef189f85dce432c4c2f1f483e4cad875aa55542dd68a13654a8ddea86b7de65971c78784f8425577c4a50dd4cd00db9e99dd793572a2a335d97ee38a4c9e85a053c7a7dda2c3d6a7d5538eb9436403fcddf71783b6bd59dd007e8f9859ff922261d8bc28c123ee716211435e5d9c31ae9ecae4fa049b72f331ef23fbdb05b6a55a018b33fb90f27199c7f687f31d900957da6d7cb01a2045691c7d6dfac5765c346ba8c8c88", 0x1000, 0x3}], 0x8809, 0x0) 06:46:28 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b3e, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:28 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 571.994865] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) faccessat(r0, &(0x7f00000000c0)='./file0\x00', 0x102, 0x200) 06:46:29 executing program 4: syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:29 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:29 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000080)=""/99) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) [ 572.418284] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:29 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b3f, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:29 executing program 3: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) [ 572.876477] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:29 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:29 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:46:29 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) 06:46:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:30 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:30 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:46:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) [ 573.212432] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x28e84b, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast2, 0x4e23, 0x0, 0x4e20, 0x0, 0x2, 0x80, 0x80, 0x33, 0x0, r1}, {0x6, 0x3, 0x5, 0x400, 0x77, 0xfffffffffffffff8, 0x3, 0x4}, {0x3, 0x0, 0xfffffffffffffffa, 0x3}, 0x5, 0x6e6bb2, 0x1, 0xc824e63933051f2d, 0x4, 0x2}, {{@in=@loopback, 0x4d6, 0x2b}, 0xa, @in=@empty, 0x3501, 0x3, 0x3, 0x5, 0x3, 0x80000000, 0x101}}, 0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000280)=0x0) syz_mount_image$reiserfs(&(0x7f0000000080)='reiserfs\x00', &(0x7f00000000c0)='./file0\x00', 0xb8a0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000500)="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", 0x1000, 0x1}, {&(0x7f0000000100)="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", 0xfe, 0x5}], 0x2c40c7, &(0x7f00000002c0)={[{@grpjquota='grpjquota'}, {@grpquota='grpquota'}, {@barrier_none='barrier=none'}, {@errors_ro_remount='errors=ro-remount'}], [{@smackfsdef={'smackfsdef', 0x3d, 'vfat\x00'}}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfstransmute={'smackfstransmute', 0x3d, ']ppp0'}}, {@obj_role={'obj_role'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}, {@subj_user={'subj_user', 0x3d, '\xa9{vmnet1em0{'}}, {@uid_gt={'uid>', r2}}, {@fsname={'fsname', 0x3d, 'ppp0\xc0\"systems'}}]}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000440)='/dev/loop-control\x00', 0x80800, 0x0) 06:46:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b40, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:30 executing program 1: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r0, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:46:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:30 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 573.541668] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:30 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x7fff, 0x0, &(0x7f0000000180), 0x188888, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) r0 = socket(0x2, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000140)={@none, 0x200}) [ 573.751169] cgroup: fork rejected by pids controller in /syz1 06:46:30 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:30 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 573.885432] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b41, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x211980b, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x91, 0x2, 0x8, "471707b4ca51b76fdf039acdbb70c234", "1c849df557bc8c07f1e7a7218cc9be88db415b03ba8fc8168b4307f99d595b2f7cd21fae335bfa45074058a7dc4ff490903d8958ade5307985911f8bf8db762ad8c2d9b73dd62cf7c825a130cd712408ffe5d07b0a98ef9852a8d1f2526fb4c301643ede9c52e47223718b9b90df98a43954d821057beece80db6150"}, 0x91, 0x3) 06:46:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:42 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:42 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 585.548331] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:42 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:42 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}, {&(0x7f0000000080)="2445822076c2096c5fe637e88d114ca9c1a0a3f17bc0683e8d29c3bf47dcd3e5375d88e4e6279f27", 0x28, 0xdc7f}], 0x8809, 0x0) 06:46:42 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:42 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 585.943209] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b42, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0, &(0x7f0000000280), 0x4052, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x480000, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000080)={0xd63f, {{0xa, 0x4e22, 0x7ff, @loopback, 0x3}}}, 0xfffffffffffffdfc) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) [ 586.246198] FAT-fs (loop3): bogus number of reserved sectors [ 586.249277] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 586.272050] FAT-fs (loop3): Can't find a valid FAT filesystem 06:46:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:43 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 586.375252] FAT-fs (loop3): bogus number of reserved sectors [ 586.396066] FAT-fs (loop3): Can't find a valid FAT filesystem [ 586.483336] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:43 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b43, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) r3 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000080)={0x0, r5}) 06:46:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:43 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:43 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:43 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:43 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x8000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x28869, 0x0) [ 586.869048] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 587.058924] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:44 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b44, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:44 executing program 3: setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000080)=0x3c, 0x4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00', 0xffffffff}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) r3 = socket$nl_generic(0x10, 0x3, 0x10) write$P9_RLOCK(r2, &(0x7f0000000500)={0x8, 0x35, 0x2, 0x3}, 0x8) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)={0xac, 0x0, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_NAT_DST={0x20, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}]}, @CTA_ID={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @remote}]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_TUPLE_MASTER={0x38, 0xe, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x1, 'ftp-20000\x00'}}, @CTA_TUPLE_REPLY={0x4}]}, 0xac}}, 0x40011) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x61381fe64009b7e5}, 0x14}}, 0x0) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x20000800) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f00000002c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x2, 0x56}) 06:46:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 587.333007] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:44 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x61381fe64009b7e5}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)={0x34, r3, 0xa8d4234d82e4b817, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x4, 0x70bd2d, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) 06:46:44 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 587.564221] cgroup: fork rejected by pids controller in /syz2 [ 587.576315] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b45, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 587.663588] vcan0: MTU too low for tipc bearer [ 587.688484] Enabling of bearer rejected, failed to enable media 06:46:44 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 587.769881] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 587.816384] vcan0: MTU too low for tipc bearer [ 587.831655] Enabling of bearer rejected, failed to enable media [ 587.929590] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x7000000}}], 0x4000000000000d0, 0x0) 06:46:45 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:45 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000080)=0x1) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x200100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000002c0)={0x1, 0x5, 0x157d}) r2 = memfd_create(&(0x7f0000000400)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00t#\xea6\x03\x00\x00\xe0\xa0\xc8\x8c\x89\x03+,\xad\x18\x01\x1e\xbe\a\xab_6L}sEv\x81,*\v\x85Q\xa2\np\xa8\x1d\x04\xaf\xdf\xecc\xf1\t\xf3E\xe3\xa3\n\xbc{u\xdf\"\xc9\xca\x13\x9f-\x7f\xb42\xa5\xa7\xd3\xfb^\v\x1e\xb3~\x17\x97\xa4\x95\xfd\xad\x90)\x06\xa3h\xe5\xabK\x01\xe7\xdcq\xf1\xe9P\x11\xf8\xa2).,\xe0\xb1\x9b\x900\b\xcd\xf2\xa1\r\x05\x13.\x1d\xd0mEA\xf2\xc9\xdc\x99}\xe2\x01\xdb\xc7\x93\xc9^\xf9\x01\x8d5\v\n\xfe\tR\xe9]\x87\xbf\x81\xf9h\xd5\xa7\xa8\xb4\xc8YO\xcf\x0f\x8a\xf3\xa5', 0x1) r3 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x40) tkill(r5, 0x1e) write$cgroup_pid(r4, &(0x7f0000000200)=r5, 0x12) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ocfs2_control\x00', 0x20000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r8, 0x61381fe64009b7e5}, 0x14}}, 0x0) write$binfmt_script(r7, &(0x7f0000000500)={'#! ', './file0/file0', [{0x20, '-'}, {0x20, 'mime_typeself\'*-vmnet0vmnet0/'}], 0xa, "1dce1c31d37d9b741c49e3eaf78954c3db8ffa3a40b2dd5744c0ef5b685676ed7261461b462e5005c3e7a401ae"}, 0x5e) read$eventfd(r6, &(0x7f0000000140), 0x8) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) 06:46:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b46, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:45 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:45 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, r1, 0x61381fe64009b7e5, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}]}, 0x1c}}, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'macvlan1\x00', {0x2, 0x4e23, @local}}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r2 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x313800, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r5, 0x80184132, &(0x7f00000001c0)) write$P9_RLINK(r4, &(0x7f0000000280)={0x7}, 0x269) ioctl$BLKRAGET(r4, 0x1263, &(0x7f00000000c0)) 06:46:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x0) 06:46:45 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:45 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x40, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000140)=0xffff, 0x4) r1 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000340)={0x4, 0xffffff76, 0x0, 'queue1\x00', 0xffffffff}) write$P9_RLINK(r3, &(0x7f0000000280)={0x7}, 0x269) r4 = socket$inet(0x2, 0x1, 0x8) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f00000000c0)) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x100000000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16, 0x2}], 0x8809, 0x0) 06:46:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b47, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:45 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:45 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x0) 06:46:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:46 executing program 3: r0 = memfd_create(&(0x7f0000000400)='\x00\xd4y\xb1\xe5;\xdc\x16\x03H\xfc\xe5N\xa6\xc9K:M1\xff\xff\xe6\x00\x00\x03\x00\x00_\x9a]\x17\xe2:e)z\xb6\xcd{\x1b\xea\xe1\x8c\x12Wt\x93\xa1\x7f\x9d\f\xfa\x949\xc5\xa2ni\x1d\xe5\xae\xb9\x9b\x14\xa5_\xb3k+[\x80MN4o\x00m\xfd\x18\x90\x89\xf8\xc5\xf9\x8c\x84\xf4/\xd4\x8e:\'\xdd\xa1{\x8b\x8bQ\x17,\xee\x8f\xe2\x81\xbf\x9e\xe4\xc2#\xa0F\n\x97\xaa\x8a_\xf2\xf2}\x193\xb5Z\xc5\x89V\xd2u\xb3d6\x86\"p\x99\x03G\x9d\xbc\xbc\xa8\x8b\x17:\xbf\xa6\xf6s\x84\x87\xf1\xfeH4\xa0j=\x92\xa1R0\xb4\xcc\xf5', 0x1) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r2, 0x54a3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) 06:46:46 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b48, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:46 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:46 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) 06:46:46 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b49, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:46 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, 0x0, 0x0, 0x0) 06:46:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x200000) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f00000000c0)={{0x10002, 0xd000, 0x8, 0x3, 0x0, 0x40, 0x8, 0x6, 0x7, 0x40, 0x7, 0x80}, {0xf000, 0x0, 0x4, 0x84, 0x8, 0xf4, 0xc0, 0x40, 0x2, 0x4, 0x1, 0x2}, {0x4, 0xd000, 0x3, 0x4, 0x0, 0x0, 0x80, 0x2, 0x3f, 0x4, 0x40, 0x8}, {0x3000, 0x100000, 0x4, 0x75, 0x0, 0x7f, 0x9, 0xff, 0x9, 0xa6, 0x7, 0x14}, {0xf000, 0x10000, 0xa, 0x9, 0x3f, 0x0, 0x9a, 0x2, 0x7, 0x3f, 0xef, 0x5}, {0x1, 0xd000, 0x0, 0xb4, 0x2, 0x7f, 0x6, 0x2, 0xff, 0x3f, 0x1}, {0xd000, 0xd000, 0x4, 0x0, 0x0, 0x9, 0x9, 0x3f, 0xff, 0x0, 0x1, 0x20}, {0x2, 0x10000, 0xb, 0xff, 0x7f, 0x6, 0x2, 0x1, 0x3, 0x7, 0x6c, 0x7}, {0xca3e2319a145be8b, 0x3000}, {0x4000, 0x4000}, 0x38, 0x0, 0x4000, 0x14622, 0xe, 0x3800, 0x3000, [0x80, 0x7183, 0x4, 0x100]}) 06:46:47 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b4a, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:47 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:47 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:47 executing program 3: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) r3 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r5 = dup2(r4, r3) r6 = socket(0x2, 0x80002, 0x0) ioctl(r6, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r6, 0x111, 0x1, 0x1, 0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r5, &(0x7f0000000280)={0x7}, 0x269) r7 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r8, 0x4040534e, &(0x7f0000000040)={0x313, @time}) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f00000000c0)={0x0, 0x0, 'client1\x00', 0xffffffff80000000, "4060d1aa4dacf730", "f4ee25d889919a8160219796052efe7b6ffc373767ed7627b490fb5ddda9a33d", 0x0, 0xac25}) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000080)={0x0, r5}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) 06:46:47 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:47 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:47 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) [ 590.721708] nla_parse: 9 callbacks suppressed [ 590.721719] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 06:46:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:48 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b4b, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:48 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x8e0f) syz_open_dev$ndb(0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='vfat\x00') syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) clock_settime(0x5, &(0x7f0000000100)) 06:46:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 591.252634] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:48 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 591.300894] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b4c, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:48 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x1088c09, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x61381fe64009b7e5}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r3, 0x61381fe64009b7e5}, 0x14}}, 0x0) r4 = dup3(r0, r2, 0x80000) ioctl$TIOCSLCKTRMIOS(r4, 0x5457, &(0x7f0000000080)) 06:46:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:48 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) [ 591.524431] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:48 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 591.734059] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 06:46:49 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') 06:46:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b4d, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 592.197414] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:49 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x21c1, 0x2, &(0x7f00000002c0)=[{&(0x7f00000000c0)="0b77440ddd58a1fe728965e8d8045fd20a978345c9e0e7dd93454a35b1f0028e0af699f97e0cc8e0feab0ba0ac6bdf718ecd870bd5f80bef9b774f1d3fe6082bb9209265a755a3815d709a10babb95c7a41d5d645600a3b2ab037d8c618918710b0fd97fa57ac427aac5eb1e9991da9336415ded1010ca047f0ddf0b674487fa473593915ff1bb0efe92d91042b61176a2db262f06df5e2980a49ee2969e8b8d3aa5e2b3190a37044343ecbd171f4b44bfde94281d817adfe712543397d48c58ffa80d4f2a5c83131cce3ac1f85f617d3835c5aa677ed7bc4beaa56bcde166f9ccfafd47d02c", 0xe6, 0xb}, {&(0x7f00000001c0)="dc6e2d429f910f94307801e0d7a15e42989e21c6e79e832b753e075469b5fb8b541602b627123c060a5dc2cbf1d281051e60c859a75c51cb38ccc5babf1836e0769e146b612473c6089c520ae74fdedaed31a7270ec0283a2c1914381699afed6a7836629e5dcae5965ecefa34ae6492556fed352856cf2158fa22ac832c2bd9d7aec7e95426a4aeda9d2eaecd0118e3e133cd0e661ec3eb7355a05c09e4c3992a95ca01dade510a33430833be66855c88c9aca565c126a0662b77736a30562e9195a7d4206235ad9e1df8e481941aad16a2ce0ed2a734c899742964a038ef7e91f621fb83649668111b4879b0e64748436d4b39", 0xf4, 0x4}], 0x8809, 0x0) lookup_dcookie(0x7, &(0x7f0000000300)=""/88, 0x58) syz_open_dev$sndseq(&(0x7f0000000440)='/dev/snd/seq\x00', 0x0, 0x103500) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) munlockall() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/sequencer\x00', 0x311800, 0x0) bind$l2tp6(r1, &(0x7f0000000400)={0xa, 0x0, 0x5, @rand_addr="8f0a55f8d843405c422d055e97b8dda8", 0x8001, 0x2}, 0x20) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000380)) [ 592.445614] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:49 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000000), 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$l2tp(r2, 0x0, 0x0, 0x2002, &(0x7f0000000340)={0x2, 0x0, @initdev}, 0x10) sendmmsg(r2, &(0x7f0000003d40), 0x0, 0x0) 06:46:49 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b4e, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:49 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:49 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:49 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r2, 0x40044103, &(0x7f0000000080)=0x2) [ 593.070875] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:50 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:50 executing program 3: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x8, 0x7, 0x2, 0x200, 0xf7}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) 06:46:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 593.338689] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:50 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:50 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x644000) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f00000000c0)=0xffff8001, &(0x7f0000000100)=0x4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) 06:46:50 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b4f, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 593.618649] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:50 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:50 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:50 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:50 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x211, r0, 0x82000000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) 06:46:50 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:50 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b50, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb41906d6b66732f6661740002040100026c0270f7f8", 0x16}], 0x8809, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x61381fe64009b7e5}, 0x14}}, 0x0) connect(r0, &(0x7f0000000080)=@l2tp={0x2, 0x0, @local}, 0x80) 06:46:51 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 594.340719] audit: type=1400 audit(1579934811.277:11573): avc: denied { connect } for pid=31780 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:46:51 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) 06:46:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b51, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:51 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:51 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) 06:46:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:51 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) 06:46:51 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b52, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:51 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b53, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:52 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) 06:46:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 595.768774] nla_parse: 8 callbacks suppressed [ 595.768785] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b54, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:52 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) 06:46:52 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) 06:46:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 596.070873] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:53 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) 06:46:53 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) [ 596.333567] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b55, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:53 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) [ 596.566199] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:53 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) 06:46:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:53 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) 06:46:53 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) [ 596.878786] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:53 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b56, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:46:54 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x0, 0x0) [ 597.234434] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:54 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:46:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:46:54 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x0, 0x0) [ 597.531554] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:54 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:46:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b57, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:54 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:54 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x0, 0x0) 06:46:54 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 597.879613] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:54 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:46:55 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 598.104770] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:55 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:46:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:55 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:46:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b58, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:55 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:46:55 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:55 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:55 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) [ 598.806704] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:55 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:46:56 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:46:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b59, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:46:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:56 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:46:56 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:46:56 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) [ 601.446681] nla_parse: 2 callbacks suppressed [ 601.446694] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:46:58 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:46:58 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:47:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b5a, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:48:03 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:48:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b5b, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 667.142998] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 667.397947] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:48:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b5c, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 667.683310] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 667.946777] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:49:26 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:49:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b5d, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:49:26 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) [ 751.813199] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 751.845410] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 752.034438] audit: type=1400 audit(1579934968.977:11574): avc: denied { map } for pid=1571 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1113 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 06:49:30 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:49:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b5e, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:49:30 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:49:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 753.672987] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 753.677434] IPVS: ftp: loaded support on port[0] = 21 [ 753.685640] IPVS: ftp: loaded support on port[0] = 21 [ 754.131270] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:49:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b5f, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 754.579009] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 755.005802] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:49:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b60, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 755.569767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:49:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b61, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 755.865584] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 755.876909] IPVS: ftp: loaded support on port[0] = 21 [ 755.897378] chnl_net:caif_netlink_parms(): no params data found [ 755.918828] chnl_net:caif_netlink_parms(): no params data found [ 755.964956] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 755.972313] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 755.981288] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 755.988383] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 755.997422] device bridge_slave_1 left promiscuous mode [ 756.003508] bridge0: port 2(bridge_slave_1) entered disabled state [ 756.051539] device bridge_slave_0 left promiscuous mode [ 756.057305] bridge0: port 1(bridge_slave_0) entered disabled state [ 756.125913] device veth1_macvtap left promiscuous mode [ 756.131880] device veth0_macvtap left promiscuous mode [ 756.137257] device veth1_vlan left promiscuous mode [ 756.142777] device veth0_vlan left promiscuous mode [ 762.232590] bond1 (unregistering): Released all slaves [ 762.314186] device hsr_slave_1 left promiscuous mode [ 762.365840] device hsr_slave_0 left promiscuous mode [ 762.423775] team0 (unregistering): Port device team_slave_1 removed [ 762.438663] team0 (unregistering): Port device team_slave_0 removed [ 762.449249] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 762.484294] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 762.549443] bond0 (unregistering): Released all slaves [ 762.597118] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:49:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b62, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 762.647201] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 762.664133] IPVS: ftp: loaded support on port[0] = 21 [ 762.677690] IPVS: ftp: loaded support on port[0] = 21 [ 762.752699] bridge0: port 1(bridge_slave_0) entered blocking state [ 762.759316] bridge0: port 1(bridge_slave_0) entered disabled state [ 762.767155] device bridge_slave_0 entered promiscuous mode [ 762.774289] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 762.819338] bridge0: port 2(bridge_slave_1) entered blocking state [ 762.826558] bridge0: port 2(bridge_slave_1) entered disabled state [ 762.836106] device bridge_slave_1 entered promiscuous mode [ 762.862495] bridge0: port 1(bridge_slave_0) entered blocking state [ 762.869023] bridge0: port 1(bridge_slave_0) entered disabled state [ 762.877201] device bridge_slave_0 entered promiscuous mode [ 762.897056] bond0: Enslaving bond_slave_0 as an active interface with an up link 06:49:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b63, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 762.916478] bridge0: port 2(bridge_slave_1) entered blocking state [ 762.923494] bridge0: port 2(bridge_slave_1) entered disabled state [ 762.932271] device bridge_slave_1 entered promiscuous mode [ 762.938938] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 762.953666] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 763.036129] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 763.061376] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 763.095259] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 763.109282] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 763.117881] team0: Port device team_slave_0 added [ 763.126578] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 763.135202] team0: Port device team_slave_1 added [ 763.195746] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 763.204877] team0: Port device team_slave_0 added [ 763.211325] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 763.250710] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 763.257034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 763.283398] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 763.296544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 763.303289] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 763.329382] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 763.382553] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 763.391581] team0: Port device team_slave_1 added [ 763.424529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 763.447389] chnl_net:caif_netlink_parms(): no params data found [ 763.478025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 763.500905] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 763.507229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 763.535773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 763.642907] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 763.649229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 763.685348] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 763.803874] device hsr_slave_0 entered promiscuous mode [ 763.861426] device hsr_slave_1 entered promiscuous mode [ 763.912063] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 763.929807] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 763.937792] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 763.967926] chnl_net:caif_netlink_parms(): no params data found [ 764.016900] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 764.037880] chnl_net:caif_netlink_parms(): no params data found [ 764.090085] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.107524] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.132281] device bridge_slave_0 entered promiscuous mode [ 764.144984] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.151780] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.159605] device bridge_slave_1 entered promiscuous mode [ 764.274167] device hsr_slave_0 entered promiscuous mode [ 764.311407] device hsr_slave_1 entered promiscuous mode [ 764.353028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 764.371748] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 764.391061] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.397566] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.406115] device bridge_slave_0 entered promiscuous mode [ 764.414888] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.421723] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.429563] device bridge_slave_1 entered promiscuous mode [ 764.437141] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 764.477462] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 764.497873] bridge0: port 1(bridge_slave_0) entered blocking state [ 764.510830] bridge0: port 1(bridge_slave_0) entered disabled state [ 764.528924] device bridge_slave_0 entered promiscuous mode [ 764.554160] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 764.562727] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 764.572201] team0: Port device team_slave_0 added [ 764.581613] bridge0: port 2(bridge_slave_1) entered blocking state [ 764.588017] bridge0: port 2(bridge_slave_1) entered disabled state [ 764.597616] device bridge_slave_1 entered promiscuous mode [ 764.606819] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 764.620065] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 764.629532] team0: Port device team_slave_1 added [ 764.692638] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 764.718692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 764.727784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 764.754432] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 764.782161] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 764.806463] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 764.822089] team0: Port device team_slave_0 added [ 764.833039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 764.839338] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 764.870128] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 764.883110] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 764.913219] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 764.922012] team0: Port device team_slave_1 added [ 764.927795] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 764.953041] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 764.973473] team0: Port device team_slave_0 added [ 765.023421] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 765.032803] team0: Port device team_slave_1 added [ 765.047735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 765.054726] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 765.081107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 765.133436] device hsr_slave_0 entered promiscuous mode [ 765.161519] device hsr_slave_1 entered promiscuous mode [ 765.211358] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 765.226690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 765.233560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 765.261096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 765.273422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 765.283361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 765.302436] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 765.308772] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 765.335480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 765.347552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 765.368787] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 765.376882] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 765.393723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 765.400043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 765.426705] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 765.492709] device hsr_slave_0 entered promiscuous mode [ 765.532496] device hsr_slave_1 entered promiscuous mode [ 765.582208] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 765.611331] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 765.641557] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 765.654304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 765.793233] device hsr_slave_0 entered promiscuous mode [ 765.831242] device hsr_slave_1 entered promiscuous mode [ 765.876218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 765.888375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 765.907485] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 765.962047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 765.975806] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 766.024950] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 766.047854] Left network mode [ 766.059956] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 766.087070] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 766.095394] Left network mode [ 766.105818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 766.113739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 766.123985] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 766.145199] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 766.157420] 8021q: adding VLAN 0 to HW filter on device team0 [ 766.164841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 766.172458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 766.198986] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 766.217114] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 766.226179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 766.239291] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 766.248263] bridge0: port 1(bridge_slave_0) entered blocking state [ 766.254762] bridge0: port 1(bridge_slave_0) entered forwarding state [ 766.269936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 766.279849] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 766.287691] 8021q: adding VLAN 0 to HW filter on device team0 [ 766.308509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 766.317284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 766.326305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 766.334834] bridge0: port 2(bridge_slave_1) entered blocking state [ 766.341439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 766.356711] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 766.374103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 767.186746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 767.208724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 767.219508] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 767.227904] bridge0: port 1(bridge_slave_0) entered blocking state [ 767.234415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 767.244238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 767.253326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 767.264996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 767.287511] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 767.297615] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 767.306918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 767.316604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 767.325620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 767.334543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 767.343720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 767.351896] bridge0: port 2(bridge_slave_1) entered blocking state [ 767.358260] bridge0: port 2(bridge_slave_1) entered forwarding state [ 767.366346] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 767.792747] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 767.800944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 767.809223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 767.825379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 767.838038] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 767.859213] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 768.276260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 768.308918] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 768.324469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 768.736273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 768.744909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 768.753711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 768.764533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 768.776226] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 768.783173] 8021q: adding VLAN 0 to HW filter on device team0 [ 768.798872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 768.815929] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 768.825068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 768.834978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 768.843069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 768.852072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 768.859998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 768.872427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 768.882532] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 768.894893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 768.911043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 768.919113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 768.928130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 768.936907] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 768.953249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 768.963714] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 768.979213] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 768.986541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 768.997202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 769.007592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 769.016747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 769.024637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 769.033052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 769.044198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 769.053158] bridge0: port 1(bridge_slave_0) entered blocking state [ 769.059651] bridge0: port 1(bridge_slave_0) entered forwarding state [ 769.067369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 769.078112] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 769.089743] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 769.097464] 8021q: adding VLAN 0 to HW filter on device team0 [ 769.108766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 769.126584] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 769.134852] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 769.143099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 769.151677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 769.159297] bridge0: port 2(bridge_slave_1) entered blocking state [ 769.165700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 769.185357] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 769.196134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 769.206372] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 769.218473] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 769.225396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 769.234683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 769.244310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 769.252579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 769.264270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 769.278376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 769.292309] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 769.304758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 769.314185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 769.323340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 769.332919] bridge0: port 1(bridge_slave_0) entered blocking state [ 769.339292] bridge0: port 1(bridge_slave_0) entered forwarding state [ 769.347352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 769.356110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 769.364390] bridge0: port 2(bridge_slave_1) entered blocking state [ 769.370814] bridge0: port 2(bridge_slave_1) entered forwarding state [ 769.380515] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 769.386957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 769.395466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 769.403242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 769.414151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 769.425970] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 769.830968] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 769.839383] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 769.851473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 769.868026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 769.876419] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 769.887383] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 769.895506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 769.904706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 769.913877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 769.923210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 769.930409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 769.939092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 769.952306] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 770.356045] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 770.362878] 8021q: adding VLAN 0 to HW filter on device team0 [ 770.371212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 770.386886] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 770.792585] device gretap0 left promiscuous mode [ 770.797630] bridge0: port 3(gretap0) entered disabled state [ 770.842852] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 770.853546] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 770.862820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 770.877006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 770.884510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 770.897717] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 770.905883] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 770.915217] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 770.925644] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 770.936570] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 770.946296] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 770.957528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 771.384373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 771.391694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 771.400054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 771.408864] bridge0: port 1(bridge_slave_0) entered blocking state [ 771.415360] bridge0: port 1(bridge_slave_0) entered forwarding state [ 771.423946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 771.433065] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 771.443912] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 771.456174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 771.876404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 771.884656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 771.893697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 771.905966] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 771.917373] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 771.929002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 771.937847] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 771.945189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 771.956142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 771.967660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 771.985972] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 771.998326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 772.017533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 772.026802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 772.035698] bridge0: port 2(bridge_slave_1) entered blocking state [ 772.042144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 772.049490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 772.057812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 772.122009] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 772.132947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 772.146999] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 772.156770] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 772.165467] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 772.179658] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 772.195397] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 772.247116] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 772.257170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 772.271558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 772.281289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 772.289606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 772.301723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 772.319130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 772.329656] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 772.344144] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 772.358203] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 772.369342] device bridge_slave_1 left promiscuous mode [ 772.376541] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.432356] device bridge_slave_0 left promiscuous mode [ 772.437921] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.494643] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 772.502486] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 772.510857] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 772.517727] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 772.526903] device bridge_slave_1 left promiscuous mode [ 772.533149] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.571227] device bridge_slave_0 left promiscuous mode [ 772.576719] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.635305] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 772.642830] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 772.652212] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 772.659190] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 772.667947] device bridge_slave_1 left promiscuous mode [ 772.674061] bridge0: port 2(bridge_slave_1) entered disabled state [ 772.731268] device bridge_slave_0 left promiscuous mode [ 772.736931] bridge0: port 1(bridge_slave_0) entered disabled state [ 772.793427] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 772.801735] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 772.811849] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 772.818960] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 772.827934] device bridge_slave_1 left promiscuous mode [ 772.833871] €: port 2(bridge_slave_1) entered disabled state [ 772.881171] device bridge_slave_0 left promiscuous mode [ 772.886740] €: port 1(bridge_slave_0) entered disabled state [ 772.947591] device veth1_macvtap left promiscuous mode [ 772.953361] device veth0_macvtap left promiscuous mode [ 772.958702] device veth1_vlan left promiscuous mode [ 772.965630] device veth0_vlan left promiscuous mode [ 772.971962] device veth1_macvtap left promiscuous mode [ 772.977274] device veth0_macvtap left promiscuous mode [ 772.983546] device veth1_vlan left promiscuous mode [ 772.988592] device veth0_vlan left promiscuous mode [ 772.994610] device veth1_macvtap left promiscuous mode [ 773.000061] device veth0_macvtap left promiscuous mode [ 773.005810] device veth1_vlan left promiscuous mode [ 773.011499] device veth0_vlan left promiscuous mode [ 791.783348] device hsr_slave_1 left promiscuous mode [ 791.824590] device hsr_slave_0 left promiscuous mode [ 791.873583] team0 (unregistering): Port device team_slave_1 removed [ 791.884642] team0 (unregistering): Port device team_slave_0 removed [ 791.896178] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 791.927038] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 792.017207] bond0 (unregistering): Released all slaves [ 792.135265] device hsr_slave_1 left promiscuous mode [ 792.196602] device hsr_slave_0 left promiscuous mode [ 792.255524] team0 (unregistering): Port device team_slave_1 removed [ 792.268276] team0 (unregistering): Port device team_slave_0 removed [ 792.281447] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 792.317733] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 792.386542] bond0 (unregistering): Released all slaves [ 792.544695] device hsr_slave_1 left promiscuous mode [ 792.605688] device hsr_slave_0 left promiscuous mode [ 792.672882] team0 (unregistering): Port device team_slave_1 removed [ 792.685461] team0 (unregistering): Port device team_slave_0 removed [ 792.698382] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 792.739297] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 792.829409] bond0 (unregistering): Released all slaves [ 793.015540] device hsr_slave_1 left promiscuous mode [ 793.056621] device hsr_slave_0 left promiscuous mode [ 793.111737] team0 (unregistering): Port device team_slave_1 removed [ 793.124622] team0 (unregistering): Port device team_slave_0 removed [ 793.138194] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 793.166056] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 793.248568] bond0 (unregistering): Released all slaves [ 793.286351] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 793.297580] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 793.306212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 793.314370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 793.322832] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 793.330518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 793.337789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 793.347426] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 793.362301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 793.386555] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 793.398591] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 793.425932] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 793.444105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 793.462745] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 793.472044] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 793.479480] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 793.492866] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 793.504135] device veth0_vlan entered promiscuous mode [ 793.515006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 793.528376] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 793.537263] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 793.546082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 793.554847] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 793.562657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 793.580107] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 793.588637] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 793.596774] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 793.606948] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 793.623458] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 793.642957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 793.659557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 793.670000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 793.679603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 793.690985] device veth1_vlan entered promiscuous mode [ 793.697670] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 793.711416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 793.722063] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 793.737681] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 793.747759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 793.757765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 793.767423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 793.776621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 793.785471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 793.798132] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 793.809325] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 793.816796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 793.827600] device veth0_vlan entered promiscuous mode [ 793.843209] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 793.852553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 793.869361] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 793.886163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 793.894748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 793.904142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 793.928688] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 793.948995] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 793.967676] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 793.977410] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 793.985983] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 793.994691] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 794.004347] device veth1_vlan entered promiscuous mode [ 794.011011] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 794.023770] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 794.031376] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 794.039171] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 794.047470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 794.055524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 794.063981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 794.076270] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 794.086686] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 794.102865] device veth0_macvtap entered promiscuous mode [ 794.109254] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 794.121785] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 794.129492] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 794.142188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 794.150007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 794.162517] device veth0_vlan entered promiscuous mode [ 794.175519] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 794.183666] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 794.191817] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 794.202535] device veth1_macvtap entered promiscuous mode [ 794.208826] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 794.220051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 794.231271] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 794.239103] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 794.255724] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 794.268937] device veth1_vlan entered promiscuous mode [ 794.276229] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 794.288530] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 794.299633] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 794.311720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 794.323434] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 794.334373] device veth0_vlan entered promiscuous mode [ 794.351514] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 794.362931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 794.373266] device veth0_macvtap entered promiscuous mode [ 794.379530] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 794.392974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 794.401665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 794.409471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 794.418569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 794.427358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 794.435317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 794.443303] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 794.466038] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 794.478947] device veth1_macvtap entered promiscuous mode [ 794.518444] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 794.531533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 794.542828] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 794.553946] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 794.562396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 794.570021] device veth1_vlan entered promiscuous mode [ 794.578287] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 794.592668] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 794.602755] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 794.611512] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 794.620121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 794.629000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 794.643237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 794.654832] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 794.665818] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 794.674653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 794.687406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 794.697214] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 794.704931] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 794.714105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 794.723816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 794.734849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 794.748063] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 794.760734] device veth0_macvtap entered promiscuous mode [ 794.766958] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 794.783256] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 794.799982] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 794.817725] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 794.833506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 794.842535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 794.861952] device veth1_macvtap entered promiscuous mode [ 794.868397] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 794.910038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 794.929737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 794.957774] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 794.970718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 794.982956] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 794.991688] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 795.008387] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 795.033300] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 795.049415] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 795.059260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 795.074442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 795.093616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 795.114869] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 795.131968] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 795.139511] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 795.156233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 795.174826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 795.188893] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 795.208894] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 795.227278] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 795.234982] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 795.252431] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 795.275453] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 795.296646] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 795.312662] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 795.327387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 795.339694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 795.355229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 795.367876] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 795.383583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 795.405800] device veth0_macvtap entered promiscuous mode [ 795.424144] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 795.437289] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 795.457949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 795.468303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 795.485274] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 795.496172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 795.513314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 795.537040] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 795.548341] batman_adv: batadv0: Interface activated: batadv_slave_0 06:50:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:50:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b64, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 795.570658] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 795.592018] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 795.655141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 06:50:12 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) [ 795.682678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 795.691991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 795.768500] device veth1_macvtap entered promiscuous mode [ 795.799909] device veth0_vlan entered promiscuous mode [ 795.812169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 795.839112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 795.891167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 795.929764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 795.952745] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 795.970030] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 795.988533] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 795.997115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 796.023280] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 796.154842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 796.164523] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 796.178552] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 796.200126] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 796.271894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 796.314129] device veth1_vlan entered promiscuous mode [ 796.333369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.358888] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.369068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.395198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.406043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.416666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.426916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.437437] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.449204] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 796.458402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 796.466790] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 796.484735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 796.516219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 796.533658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.547815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 796.567840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.580037] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 796.597633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.607932] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 796.625052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 796.638374] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 796.655212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 796.672361] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 796.680036] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 796.690780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 796.714515] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 796.737184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 796.761646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 796.774312] device veth0_macvtap entered promiscuous mode [ 796.796384] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 796.837398] device veth1_macvtap entered promiscuous mode [ 796.867377] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 796.960630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 796.973731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 796.984800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 796.995684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:50:14 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) 06:50:14 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) [ 797.006472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 797.017576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.027900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 797.038805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.049728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 797.060729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.071543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 797.082007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.103542] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 797.115624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 797.126987] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 797.136095] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 797.147830] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 797.187650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 797.332916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 797.387166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.397720] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 797.407973] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.417987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 797.428207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.439912] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 797.456043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.466307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 797.478135] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 797.489911] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 797.498158] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 797.508588] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 797.518835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:50:14 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:50:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:50:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:50:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b65, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:50:14 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:50:14 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) 06:50:14 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 797.895636] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:50:14 executing program 4: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:50:15 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:50:15 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:50:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b66, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:50:53 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) [ 836.982922] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:51:29 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b67, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 900.013994] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:52:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:52:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b68, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:52:23 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:52:23 executing program 4: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:52:23 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) [ 926.100012] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:52:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b69, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 926.237134] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 926.398793] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 926.578832] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:52:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:52:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b6a, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:52:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 926.776690] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 926.889799] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 927.385944] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 927.400974] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 927.421073] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 927.455986] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 927.466268] device bridge_slave_1 left promiscuous mode [ 927.490706] bridge0: port 2(bridge_slave_1) entered disabled state [ 927.541888] device bridge_slave_0 left promiscuous mode [ 927.547483] bridge0: port 1(bridge_slave_0) entered disabled state [ 927.616376] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 927.635714] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 927.676805] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 927.684387] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 927.703646] device bridge_slave_1 left promiscuous mode [ 927.719549] bridge0: port 2(bridge_slave_1) entered disabled state [ 927.782215] device bridge_slave_0 left promiscuous mode [ 927.787876] bridge0: port 1(bridge_slave_0) entered disabled state [ 927.836230] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 927.843555] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 927.852728] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 927.859567] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 927.868613] device bridge_slave_1 left promiscuous mode [ 927.875851] bridge0: port 2(bridge_slave_1) entered disabled state [ 927.932196] device bridge_slave_0 left promiscuous mode [ 927.937740] bridge0: port 1(bridge_slave_0) entered disabled state [ 927.984912] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 927.992584] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 928.001743] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 928.008607] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 928.017462] device bridge_slave_1 left promiscuous mode [ 928.024188] bridge0: port 2(bridge_slave_1) entered disabled state [ 928.082183] device bridge_slave_0 left promiscuous mode [ 928.087730] bridge0: port 1(bridge_slave_0) entered disabled state [ 928.156196] device veth1_macvtap left promiscuous mode [ 928.161909] device veth0_macvtap left promiscuous mode [ 928.167274] device veth1_vlan left promiscuous mode [ 928.173203] device veth0_vlan left promiscuous mode [ 928.178658] device veth1_macvtap left promiscuous mode [ 928.184909] device veth0_macvtap left promiscuous mode [ 928.190842] device veth1_vlan left promiscuous mode [ 928.195943] device veth0_vlan left promiscuous mode [ 928.202578] device veth1_macvtap left promiscuous mode [ 928.208056] device veth0_macvtap left promiscuous mode [ 928.214522] device veth1_vlan left promiscuous mode [ 928.219638] device veth0_vlan left promiscuous mode [ 928.226074] device veth1_macvtap left promiscuous mode [ 928.232034] device veth0_macvtap left promiscuous mode [ 928.237427] device veth1_vlan left promiscuous mode [ 928.243576] device veth0_vlan left promiscuous mode [ 928.603150] device hsr_slave_1 left promiscuous mode [ 928.646129] device hsr_slave_0 left promiscuous mode [ 928.700221] team0 (unregistering): Port device team_slave_1 removed [ 928.711577] team0 (unregistering): Port device team_slave_0 removed [ 928.723227] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 928.776374] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 928.944470] bond0 (unregistering): Released all slaves [ 929.082913] device hsr_slave_1 left promiscuous mode [ 929.125653] device hsr_slave_0 left promiscuous mode [ 929.172297] team0 (unregistering): Port device team_slave_1 removed [ 929.182890] team0 (unregistering): Port device team_slave_0 removed [ 929.194788] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 929.236949] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 929.299492] bond0 (unregistering): Released all slaves [ 929.414100] device hsr_slave_1 left promiscuous mode [ 929.453707] device hsr_slave_0 left promiscuous mode [ 929.499797] team0 (unregistering): Port device team_slave_1 removed [ 929.513312] team0 (unregistering): Port device team_slave_0 removed [ 929.525572] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 929.554747] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 929.638491] bond0 (unregistering): Released all slaves [ 929.744911] device hsr_slave_1 left promiscuous mode [ 929.783906] device hsr_slave_0 left promiscuous mode [ 929.830010] team0 (unregistering): Port device team_slave_1 removed [ 929.844101] team0 (unregistering): Port device team_slave_0 removed [ 929.855912] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 929.896570] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 929.965358] bond0 (unregistering): Released all slaves [ 930.017001] IPVS: ftp: loaded support on port[0] = 21 [ 930.017664] IPVS: ftp: loaded support on port[0] = 21 [ 930.034307] IPVS: ftp: loaded support on port[0] = 21 [ 930.060939] IPVS: ftp: loaded support on port[0] = 21 [ 930.252743] chnl_net:caif_netlink_parms(): no params data found [ 930.323305] chnl_net:caif_netlink_parms(): no params data found [ 930.363667] chnl_net:caif_netlink_parms(): no params data found [ 930.403871] bridge0: port 1(bridge_slave_0) entered blocking state [ 930.410760] bridge0: port 1(bridge_slave_0) entered disabled state [ 930.418413] device bridge_slave_0 entered promiscuous mode [ 930.428306] bridge0: port 2(bridge_slave_1) entered blocking state [ 930.435160] bridge0: port 2(bridge_slave_1) entered disabled state [ 930.443330] device bridge_slave_1 entered promiscuous mode [ 930.466076] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 930.481773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 930.494300] bridge0: port 1(bridge_slave_0) entered blocking state [ 930.501166] bridge0: port 1(bridge_slave_0) entered disabled state [ 930.508557] device bridge_slave_0 entered promiscuous mode [ 930.518233] bridge0: port 2(bridge_slave_1) entered blocking state [ 930.525809] bridge0: port 2(bridge_slave_1) entered disabled state [ 930.533565] device bridge_slave_1 entered promiscuous mode [ 930.563262] bridge0: port 1(bridge_slave_0) entered blocking state [ 930.569860] bridge0: port 1(bridge_slave_0) entered disabled state [ 930.578521] device bridge_slave_0 entered promiscuous mode [ 930.592366] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 930.601605] team0: Port device team_slave_0 added [ 930.609418] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 930.618274] team0: Port device team_slave_1 added [ 930.626233] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 930.639501] bridge0: port 2(bridge_slave_1) entered blocking state [ 930.646930] bridge0: port 2(bridge_slave_1) entered disabled state [ 930.654968] device bridge_slave_1 entered promiscuous mode [ 930.700580] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 930.725541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 930.732392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 930.758990] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 930.772527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 930.779784] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 930.805798] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 930.833861] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 930.846610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 930.855533] chnl_net:caif_netlink_parms(): no params data found [ 930.866466] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 930.874943] team0: Port device team_slave_0 added [ 930.883199] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 930.892424] team0: Port device team_slave_1 added [ 930.899328] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 930.908268] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 930.944044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 930.950894] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 930.978804] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 931.054047] device hsr_slave_0 entered promiscuous mode [ 931.091670] device hsr_slave_1 entered promiscuous mode [ 931.142012] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 931.148348] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 931.175253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 931.197920] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 931.207509] team0: Port device team_slave_0 added [ 931.217890] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 931.225649] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 931.243141] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 931.255137] team0: Port device team_slave_1 added [ 931.261065] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 931.268325] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 931.304095] bridge0: port 1(bridge_slave_0) entered blocking state [ 931.311576] bridge0: port 1(bridge_slave_0) entered disabled state [ 931.319725] device bridge_slave_0 entered promiscuous mode [ 931.327903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 931.334786] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 931.361119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 931.392675] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 931.399017] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 931.425916] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 931.437703] bridge0: port 2(bridge_slave_1) entered blocking state [ 931.445324] bridge0: port 2(bridge_slave_1) entered disabled state [ 931.454320] device bridge_slave_1 entered promiscuous mode [ 931.532825] device hsr_slave_0 entered promiscuous mode [ 931.571281] device hsr_slave_1 entered promiscuous mode [ 931.611261] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 931.618918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 931.629091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 931.645698] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 931.724085] device hsr_slave_0 entered promiscuous mode [ 931.761451] device hsr_slave_1 entered promiscuous mode [ 931.803798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 931.821932] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 931.831577] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 931.856822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 931.925529] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 931.934674] team0: Port device team_slave_0 added [ 932.039184] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 932.048285] team0: Port device team_slave_1 added [ 932.094198] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 932.203552] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 932.209997] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 932.245889] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 932.294683] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 932.304502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 932.338818] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 932.358455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 932.396191] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 932.494273] device hsr_slave_0 entered promiscuous mode [ 932.567393] device hsr_slave_1 entered promiscuous mode [ 932.652026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 932.659929] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 932.677902] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 932.768937] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 932.837290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 932.873686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 932.902928] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 932.919507] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 932.950038] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 932.962262] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 932.972904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 932.988379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 932.996445] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 933.005112] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 933.029536] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 933.036294] 8021q: adding VLAN 0 to HW filter on device team0 [ 933.045447] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 933.052540] 8021q: adding VLAN 0 to HW filter on device team0 [ 933.067505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 933.088196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 933.105960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 933.117984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 933.130063] bridge0: port 1(bridge_slave_0) entered blocking state [ 933.136582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 933.152774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 933.163790] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 933.171937] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 933.180097] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 933.188405] bridge0: port 1(bridge_slave_0) entered blocking state [ 933.194871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 933.206161] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 933.219146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 933.228082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 933.236370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 933.244940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 933.253185] bridge0: port 2(bridge_slave_1) entered blocking state [ 933.259623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 933.272682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 933.288195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 933.299939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 933.311148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 933.318588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 933.327497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 933.335801] bridge0: port 2(bridge_slave_1) entered blocking state [ 933.342228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 933.353280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 933.364536] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 933.372219] 8021q: adding VLAN 0 to HW filter on device team0 [ 933.379008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 933.391313] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 933.399214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 933.410121] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 933.434373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 933.442875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 933.453136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 933.462291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 933.477902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 933.486425] bridge0: port 1(bridge_slave_0) entered blocking state [ 933.493018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 933.511935] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 933.523969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 933.551556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 933.562060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 933.569517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 933.579431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 933.588650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 933.606057] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 933.618207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 933.633881] bridge0: port 2(bridge_slave_1) entered blocking state [ 933.640454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 933.658750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 933.671645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 933.711462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 933.718694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 933.735312] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 933.747433] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 933.755898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 933.764925] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 933.773106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 933.785680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 933.795280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 933.807680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 933.820693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 933.827978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 933.836547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 933.845686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 933.854905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 933.863664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 933.873432] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 933.884236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 933.901146] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 933.911539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 933.919690] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 933.934568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 933.944358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 933.956591] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 933.968289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 933.979013] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 933.986325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 933.995227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 934.005394] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 934.014623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 934.023593] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 934.034953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 934.051700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 934.058791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 934.067337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 934.075494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 934.084243] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 934.102205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 934.113221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 934.131481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 934.139459] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 934.151772] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 934.161620] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 934.169727] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 934.177184] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 934.188156] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 934.198612] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 934.205949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 934.214148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 934.222303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 934.233901] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 934.240132] 8021q: adding VLAN 0 to HW filter on device team0 [ 934.253559] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 934.266990] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 934.276323] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 934.287243] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 934.295139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 934.302830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 934.310035] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 934.324358] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 934.336656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 934.349092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 934.358046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 934.366643] bridge0: port 1(bridge_slave_0) entered blocking state [ 934.373085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 934.382939] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 934.395383] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 934.404239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 934.413336] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 934.421391] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 934.431404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 934.439202] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 934.448997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 934.457513] bridge0: port 2(bridge_slave_1) entered blocking state [ 934.463942] bridge0: port 2(bridge_slave_1) entered forwarding state [ 934.477565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 934.489004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 934.503524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 934.516695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 934.531679] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 934.539855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 934.549292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 934.557710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 934.566201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 934.579696] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 934.590100] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 934.603533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 934.616455] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 934.624468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 934.633315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 934.647370] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 934.658265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 934.669060] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 934.683708] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 934.696275] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 934.705500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 934.721330] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 934.729562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 934.738290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 934.755179] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 934.768040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 934.787168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 934.799784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 934.813288] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 934.824846] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 934.831804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 934.841023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 934.849325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 934.885512] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 934.907043] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 934.915007] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 934.926626] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 934.944359] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 934.956102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 934.966403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 934.976924] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 934.984634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 934.996087] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 935.004881] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 935.012758] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 935.023014] device veth0_vlan entered promiscuous mode [ 935.039709] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 935.048708] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 935.056311] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 935.064789] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 935.075595] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 935.089099] device veth1_vlan entered promiscuous mode [ 935.096948] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 935.108018] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 935.116404] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 935.125409] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 935.133136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 935.141076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 935.148810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 935.157182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 935.165807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 935.174381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 935.182442] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 935.189969] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 935.198447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 935.216376] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 935.233499] device veth0_vlan entered promiscuous mode [ 935.242649] device veth0_vlan entered promiscuous mode [ 935.254605] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 935.277077] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 935.289858] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 935.305853] device veth1_vlan entered promiscuous mode [ 935.312628] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 935.325734] device veth1_vlan entered promiscuous mode [ 935.332936] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 935.341762] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 935.349336] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 935.357953] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 935.369124] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 935.384486] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 935.395616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 935.412003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 935.420642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 935.428753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 935.454881] device veth0_macvtap entered promiscuous mode [ 935.468874] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 935.485252] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 935.497742] device veth1_macvtap entered promiscuous mode [ 935.505539] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 935.516715] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 935.531677] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 935.542457] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 935.555019] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 935.563427] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 935.573598] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 935.582286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 935.591151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 935.599848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 935.609632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 935.628840] device veth0_macvtap entered promiscuous mode [ 935.637011] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 935.647406] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 935.656636] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 935.664314] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 935.674697] device veth0_macvtap entered promiscuous mode [ 935.683019] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 935.694104] device veth1_macvtap entered promiscuous mode [ 935.702168] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 935.712859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 935.725757] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 935.736636] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 935.747135] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 935.755049] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 935.765204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 935.773624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 935.783399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 935.791903] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 935.802339] device veth1_macvtap entered promiscuous mode [ 935.808716] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 935.817063] device veth0_vlan entered promiscuous mode [ 935.825781] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 935.866316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 935.880836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.891624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 935.902751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.915146] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 935.923582] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 935.938937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 935.949787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.960954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 935.971056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 935.982279] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 935.989506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 935.998468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 936.007479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 936.016064] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 936.025065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 936.034501] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 936.043582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 936.055138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 936.067038] device veth1_vlan entered promiscuous mode [ 936.074919] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 936.096736] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 936.109744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 936.124440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.134622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 936.147818] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.157963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 936.170447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.181973] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 936.189221] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 936.202619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 936.212835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.222971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 936.233630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.244077] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 936.254090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.263659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 936.273797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.284646] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 936.292590] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 936.302052] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 936.308983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 936.317464] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 936.326232] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 936.334882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 936.344211] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 936.353238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 936.382547] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 936.392787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.417871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 06:52:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:52:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:52:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b6b, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 936.433157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.443115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 936.479473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.509509] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 936.517857] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 936.532765] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 936.545252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.555714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 936.583707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.595733] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 936.609008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.619682] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 936.629878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 936.641561] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 936.648800] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 936.674395] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 936.682833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 936.692254] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 936.701429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 936.709688] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 936.778555] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 936.816208] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 936.858427] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 940.304766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 940.320803] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 940.345338] device veth0_macvtap entered promiscuous mode [ 940.356915] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 940.385329] device veth1_macvtap entered promiscuous mode [ 942.128049] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 942.153625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 942.168092] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 965.516663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 970.967716] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 970.982739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 971.005045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.026217] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 971.592835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.603243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 971.614137] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.624233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 971.635071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.648071] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 971.657232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 971.666438] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 971.676442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 971.689417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 971.714173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.731337] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 971.760719] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.770036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 971.790560] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.804440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 971.814750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.824317] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 971.834666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 971.847116] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 971.854816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 971.864682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 971.873717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:53:08 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:08 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:08 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b6c, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:08 executing program 4: setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:08 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) [ 974.529594] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:12 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x40004) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="540000003000377d000000000000000000000000400001003c00010008000100696665002c0002800c00060006000500000000001c00010000000000000000000000000000000000000200000000000004000600afd105b968aa5ead97b556ae95abdd8f21e47a9a53e7e8bf11fc3257059e4d0e8aa512253ebcddff9b45ee9fba600fd4047b77ce5d514e5dac824f59539eb21a15efa94fec019defb9cff3032eaf23badbbf7f356dc52a7e28abc35e69e06cf81586d11ebf1cd342ddd27c8208f6291e4f5074021240585245e1be8331b38a72063a0ced0c40"], 0x54}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x4) 06:53:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:12 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:12 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:12 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b6d, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x40004) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="540000003000377d000000000000000000000000400001003c00010008000100696665002c0002800c00060006000500000000001c00010000000000000000000000000000000000000200000000000004000600afd105b968aa5ead97b556ae95abdd8f21e47a9a53e7e8bf11fc3257059e4d0e8aa512253ebcddff9b45ee9fba600fd4047b77ce5d514e5dac824f59539eb21a15efa94fec019defb9cff3032eaf23badbbf7f356dc52a7e28abc35e69e06cf81586d11ebf1cd342ddd27c8208f6291e4f5074021240585245e1be8331b38a72063a0ced0c40"], 0x54}}, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000540), 0x4) 06:53:12 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 975.851131] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:12 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:12 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) dup2(r1, r0) [ 976.124602] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:13 executing program 3: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b6e, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:13 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:13 executing program 4: getrandom(&(0x7f0000000040)=""/40, 0xffffffffffffffae, 0x2) 06:53:13 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:13 executing program 3: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 976.462546] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:13 executing program 3: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:13 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:13 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:13 executing program 0: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) [ 976.673402] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:13 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="02016300000079480000ff07000000ff1000a9000800000000000000002500ffffffa6000000e10000008877", 0x2c}]) syz_read_part_table(0x0, 0x3, &(0x7f00000002c0)=[{0x0, 0x0, 0x7}, {&(0x7f0000000140)="288b556b0e0579474b4e2c25dbaf81f25680f61f23a618a5a006ebb93e1f602e55c1d2484124c6939397eeb2a208d2466dd2dcc0db3fd1c5c286cfba74cb5b2a7f3ea5d0298c643fc7022bb971f4885fa3d5fce5b39812ee4cd5ee1886901811e729fb765ce97f92b84de32b", 0x6c}, {0x0, 0x0, 0x100}]) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000000c0)) 06:53:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b6f, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:14 executing program 0: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:14 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:14 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 977.244302] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:14 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents64(r1, &(0x7f0000000df0)=""/528, 0xfe06) 06:53:14 executing program 0: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:14 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:14 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:14 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) [ 977.507051] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:19 executing program 4: syslog(0x2, &(0x7f0000000000)=""/134, 0x86) 06:53:19 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:19 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b70, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:19 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) [ 982.772797] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:20 executing program 4: syz_open_procfs(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x101) sendfile(r1, r2, 0x0, 0x7fffffa7) 06:53:20 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:20 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:20 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 983.861865] audit: type=1800 audit(1579935200.807:11575): pid=2099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=12 res=0 [ 983.869211] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 983.908546] audit: type=1804 audit(1579935200.807:11576): pid=2099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir375475297/syzkaller.brYTeM/9/file0/file0" dev="loop4" ino=12 res=1 06:53:21 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x9f, 0x0, 0x80000, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x2f) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x401, 0x0) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000300)='.\x00', 0xfe) read(0xffffffffffffffff, &(0x7f0000000380)=""/233, 0xffbe) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0xa6) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f0000000600)=ANY=[@ANYBLOB="674466f9ff0000000000000000afcb50b30000006517a42ac4cb7a633a477bb34daaa04ce1930400000000000000812eac4023b754a3202f99f16d06589e0346960400e2009efd65c31a38158736348cff757a9ca8fd6deaad0c8d8af6e8121dbd4a8e9fb36a6790e5080031b43a66e24bb0bac2455fc4c3ad39091e6eadca412d6c3d0ab3cd47963734058d10e7244d817c90d6550d899936151ac88001e42087101817ef161cb388074144f106fb16689098efdd633b511d9e72a46c5222f81a258113317e46e148dc854eb7318152dee4d8d15988c4c48e6a68d32945695585053e85"], 0x1) sendfile(r5, r5, &(0x7f0000000200), 0xa198) shutdown(0xffffffffffffffff, 0x0) socketpair(0xd, 0x5, 0x0, &(0x7f0000000480)) 06:53:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b71, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:21 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:21 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:21 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) [ 984.277335] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:21 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:21 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:21 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) pipe(&(0x7f0000000140)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "0000fe6a9188fc4aa94505000000ea00"}) syz_open_pts(r1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 06:53:21 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 984.830126] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b72, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:21 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:21 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:21 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:22 executing program 4: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/101, 0x65}], 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000400)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_OPEN(r0, &(0x7f0000000000)={0x20, 0x0, 0x2}, 0x20) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) dup2(r2, r1) 06:53:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 985.097800] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:22 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:22 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:22 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:22 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:22 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 985.964929] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b73, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:23 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:23 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00', 0x2}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0xf797d4dfaf92f24d}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 06:53:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:23 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:23 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:23 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 986.369198] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:23 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:23 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000240), 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffe}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) write$9p(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x400448c8, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x400000, 0x0) syz_open_procfs(0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x4000000000080002, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, 0x0) socketpair(0x8000000000001e, 0x0, 0x0, 0x0) [ 986.607506] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b74, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:23 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:23 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:23 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) dup3(r1, r2, 0x0) 06:53:23 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:23 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) [ 986.870713] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:23 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:23 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:24 executing program 4: 06:53:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 987.115364] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b75, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:24 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:24 executing program 4: 06:53:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:24 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:24 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:24 executing program 4: 06:53:24 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:24 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:24 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:24 executing program 4: 06:53:24 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b76, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:24 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:24 executing program 4: [ 987.874004] nla_parse: 2 callbacks suppressed [ 987.874015] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:24 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:24 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:25 executing program 4: [ 988.550704] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:26 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:26 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:26 executing program 4: 06:53:27 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:27 executing program 4: 06:53:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b77, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:27 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:27 executing program 4: [ 990.294151] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:27 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:27 executing program 4: 06:53:27 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:27 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 990.681244] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:28 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:28 executing program 4: 06:53:28 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:28 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b78, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:28 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:28 executing program 4: 06:53:29 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket(0x2000000000000010, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) [ 992.234693] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:29 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) [ 992.370074] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b79, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) socket(0x2000000000000010, 0x0, 0x0) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, 0x0, 0x0) [ 993.698686] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 993.869838] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:30 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:30 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:30 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:30 executing program 4: write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x8c802, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x7fffffa7) openat$uhid(0xffffffffffffff9c, 0x0, 0x2, 0x0) 06:53:30 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b7a, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 994.071402] audit: type=1800 audit(1579935211.017:11577): pid=2519 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16667 res=0 [ 994.086651] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:31 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 994.218421] audit: type=1800 audit(1579935211.017:11578): pid=2519 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16667 res=0 06:53:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:31 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:31 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) [ 994.491896] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:31 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b7b, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:31 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:31 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) [ 994.841697] audit: type=1800 audit(1579935211.787:11579): pid=2529 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=16667 res=0 06:53:31 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4(r0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmsg$unix(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES64=r2], 0x18}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r5) 06:53:31 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:31 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 995.011225] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:32 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(r0, 0xc0109207, &(0x7f00000000c0)={0x0, 0x0}) read$usbmon(r0, 0x0, 0x0) 06:53:32 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) [ 995.122578] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:32 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:32 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b7c, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:32 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:32 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) [ 995.392815] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:32 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) 06:53:32 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}], 0x1}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:32 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) [ 995.774126] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:33 executing program 4: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000240), 0x12) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 06:53:33 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}], 0x1}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 06:53:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b7d, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}], 0x1}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) [ 996.206282] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:33 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 06:53:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 996.523126] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:33 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f00000000c0)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f00000000c0)) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0xfee4, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000140)={0x2, 0xc, 0x4, 0xe000, 0x8001, {0x0, 0x2710}, {0x4, 0x0, 0x0, 0x0, 0xff, 0x7, "38fe883b"}, 0x0, 0x4, @planes=0x0, 0x6, 0x0, 0xffffffffffffffff}) ioctl$ASHMEM_PURGE_ALL_CACHES(r3, 0x770a, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2f42f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000600)={'syz_tun\x00', {0x2, 0x0, @multicast1}}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8929, &(0x7f0000000280)={'bond0\x00', @ifru_settings={0xf26, 0x0, @cisco=&(0x7f0000000240)={0x4}}}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r5, 0x2405, r6) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x581380, 0x0) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 06:53:33 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) 06:53:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b7e, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:33 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) 06:53:34 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000280)=""/162, 0x0, 0xa2, 0x1}, 0x20) 06:53:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b7f, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:34 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x40096102, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 06:53:34 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{0x0}], 0x1}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:34 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) 06:53:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b80, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:53:34 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) 06:53:36 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 999.456870] QAT: failed to copy from user cfg_data. 06:53:36 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) [ 999.495040] nla_parse: 5 callbacks suppressed [ 999.495051] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 999.512258] QAT: failed to copy from user cfg_data. 06:53:36 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:53:36 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b81, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 999.856515] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:53:52 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000402, 0x800007f}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:53:52 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:52 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 06:53:52 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:53:52 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000280)=""/162, 0x1a, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:53:52 executing program 4: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:53:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b82, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 1018.554066] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:14 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) 06:54:15 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f0000000100)) 06:54:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b83, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:54:19 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) [ 1042.620819] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:21 executing program 4: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r1 = epoll_create(0x2000000000000006) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 06:54:21 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) [ 1044.919767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:24 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:54:24 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:54:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000007300)={0x0, 0x0, &(0x7f00000072c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="540000003000377d000000000000000000000000400001003c00010008000100696665002c0002800c00060006000500000000001c00010000000000000000000000000000000000000200000000000004000600afd105b968aa5ead97b556ae95abdd8f21e47a9a53e7e8bf11fc3257059e4d0e8aa512253ebcddff9b45ee9fba600fd4047b77ce5d514e5dac824f59539eb21a15efa94fec019defb9cff3032eaf23badbbf7f356dc52a7e28abc35e69e06cf81586d11ebf1cd342ddd27c8208f6291e4f5074021240585245e1be8331b38a72063a0ced0c40"], 0x54}}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x1a8) connect$pppoe(r0, 0x0, 0x0) 06:54:24 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:54:24 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b84, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:54:24 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) 06:54:39 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) 06:54:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b85, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) [ 1063.195249] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:54:40 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) bind$rds(0xffffffffffffffff, 0x0, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000280)) pkey_free(0xffffffffffffffff) pkey_free(0xffffffffffffffff) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101002, 0x0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c81, 0x0) 06:54:44 executing program 3: socket$kcm(0x10, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000), 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r6 = dup2(r4, r5) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:54:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a9ec8a3a63673a36d66b103e1fdbb4678731c44d5772a8b52f88132613f2ab9faa48e75b0508e2367018dc4479c6757b0a5622107e780a52d43a222d4aa8fa0c3e961e2401d5dbb22107ce4584d22a35c2ff5c7069779f3a8e888a8ac94312cdb43f7907ebfcf3dc4ad1f5e7577c5c2c9146439e6910c437a8213e177dfca08fb12f6c6a8343821e53d1f0ef24575797141dd16b8065042500017c0bab7265ba185fa61404145c500be7e57f2af455765c675c710da30fb915abbfcb8fe5e5a54f998aeb8ecb869537d7ddb529a8d66a4905586c9dd0d81d4841e2c90bd8fa2bf3802bf963edaae01ebd125510bbe75beac077af773d5d2a34b256e8369f68b0fcab87c7ee033997f53b635b59ac5aa1456d0b35e1dd734149dbcf541d744962b2bd0ece4c267760c3a6d4bce9b03000000cfa703a1a48b59700f8c902e46ae26e6e31185a19c07959edcb6bfc88c9e6bc124147521f6eb327231e35785951377c40b713a4f6854b02c428bef068f9494aa8fc9f99ddff40ef4fdc9360eb1bc2a25ac491f2bc9c7a23fe5662170feb55b3999b45b8b80a8438df19e183d854691a1f2b34352fed522c4265e4ece52f35d351a1676982ce0f2eb2c454b9df04b976179611f1be4deac0dd4c79a122f3d33e52bcce38808809820094c31af5cca2d79bf783bb87588d8c21bad663bbde2644cab2b605d0ca91b5c2417ab7c7bba5173b0bfddfd1d87ce6d257c0526fc051adaf783cb44e5f09899886b26ca746f8d2b392e0871bca6f1cb40c5ac1bf5ca80b934424deddfb547d8f9a38a25aa39752cac866986bb0faaf07ffeecd27bd736fa1a058ee5b17adbde605eb5f3648b4ee013640d018b42ef6b"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b86, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:54:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:54:45 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:54:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:54:45 executing program 3: socket$kcm(0x10, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") getsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000), 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r6 = dup2(r4, r5) syz_kvm_setup_cpu$x86(r6, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:54:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:54:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) fchdir(0xffffffffffffffff) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) bind$rds(r0, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x101002, 0x0) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c81, 0x0) 06:54:45 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26, 0x0, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) [ 1068.731642] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:45 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)}, {0x0}], 0x2}}], 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:54:45 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 1068.942742] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=@newlink={0x4c, 0x10, 0x581, 0x17b87, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8}]}, 0x4c}}, 0x0) 06:54:46 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:54:46 executing program 4: mq_unlink(&(0x7f0000000040)='/dev/loop-control\x00') 06:54:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:54:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 1069.161101] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:54:46 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:54:46 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:54:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 06:54:46 executing program 2: setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x8000, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 06:54:46 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x0, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="6d331d14943de4dc7f22399fc2bb6edad8b664a69695221ae5014a86ace34c5453a0317a902df47f9cd413af0f", 0x2d}], 0x1}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x2, 0x0) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 1069.518176] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 06:54:46 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$rose(0xffffffffffffffff, 0x104, 0x5, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='auxv\x00') fcntl$setstatus(r1, 0x4, 0x64600) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) getpid() openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x8000, 0x0) getpid() munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000280)=""/162, 0x26, 0xa2, 0x1}, 0x20) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)="b5", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet(0x2, 0x4000000805, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 1174.720161] rcu: INFO: rcu_preempt self-detected stall on CPU [ 1174.726508] rcu: 0-...!: (1 GPs behind) idle=bb2/1/0x4000000000000004 softirq=73673/73674 fqs=0 [ 1174.736234] rcu: (t=10501 jiffies g=94981 q=180) [ 1174.741197] NMI backtrace for cpu 0 [ 1174.744843] CPU: 0 PID: 2969 Comm: syz-executor.4 Not tainted 4.19.98-syzkaller #0 [ 1174.752564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1174.761935] Call Trace: [ 1174.764518] [ 1174.766672] dump_stack+0x197/0x210 [ 1174.770322] nmi_cpu_backtrace.cold+0x63/0xa4 [ 1174.774833] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 1174.779777] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 1174.785145] arch_trigger_cpumask_backtrace+0x14/0x20 [ 1174.790438] rcu_dump_cpu_stacks+0x189/0x1d5 [ 1174.794856] rcu_check_callbacks.cold+0x5e3/0xd90 [ 1174.799718] ? trace_hardirqs_off+0x62/0x220 [ 1174.804132] update_process_times+0x32/0x80 [ 1174.808450] tick_sched_handle+0xa2/0x190 [ 1174.812592] tick_sched_timer+0x47/0x130 [ 1174.816669] __hrtimer_run_queues+0x33b/0xdc0 [ 1174.821179] ? tick_sched_do_timer+0x1b0/0x1b0 [ 1174.825782] ? hrtimer_fixup_activate+0x30/0x30 [ 1174.830459] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1174.835482] ? ktime_get_update_offsets_now+0x2d3/0x440 [ 1174.840886] hrtimer_interrupt+0x314/0x770 [ 1174.845142] smp_apic_timer_interrupt+0x111/0x550 [ 1174.850040] apic_timer_interrupt+0xf/0x20 [ 1174.854270] RIP: 0010:_raw_spin_unlock_irqrestore+0x95/0xe0 [ 1174.860046] Code: 48 c7 c0 c8 5b f2 88 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 39 48 83 3d 6a 66 9c 01 00 74 24 48 89 df 57 9d <0f> 1f 44 00 00 bf 01 00 00 00 e8 bc ea f2 f9 65 8b 05 55 f8 ab 78 [ 1174.879410] RSP: 0018:ffff8880ae807c98 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 1174.887133] RAX: 1ffffffff11e4b79 RBX: 0000000000000286 RCX: 1ffff110109d9166 [ 1174.894520] RDX: dffffc0000000000 RSI: ffff888084ec8b10 RDI: 0000000000000286 [ 1174.901796] RBP: ffff8880ae807ca8 R08: ffff888084ec8240 R09: ffff888084ec8b30 [ 1174.909076] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a0f10c28 [ 1174.916357] R13: 0000000000000286 R14: ffff8880a0f10c28 R15: 0000000000000000 [ 1174.923659] ? apic_timer_interrupt+0xa/0x20 [ 1174.928088] skb_dequeue+0x12e/0x180 [ 1174.931879] garp_join_timer+0x5e/0x80 [ 1174.935792] call_timer_fn+0x18d/0x720 [ 1174.939677] ? garp_gid_event+0x60/0x60 [ 1174.943715] ? process_timeout+0x40/0x40 [ 1174.947794] ? finish_task_switch+0x7c0/0x7c0 [ 1174.952355] ? garp_gid_event+0x60/0x60 [ 1174.956344] run_timer_softirq+0x64f/0x16a0 [ 1174.960835] ? add_timer+0xbe0/0xbe0 [ 1174.964563] __do_softirq+0x25c/0x921 [ 1174.968401] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1174.974053] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1174.979608] irq_exit+0x180/0x1d0 [ 1174.983147] smp_apic_timer_interrupt+0x13b/0x550 [ 1174.988106] apic_timer_interrupt+0xf/0x20 [ 1174.992480] [ 1174.994712] RIP: 0010:_raw_spin_unlock_irq+0x54/0x90 [ 1174.999845] Code: c0 d8 5b f2 88 48 ba 00 00 00 00 00 fc ff df 48 c1 e8 03 80 3c 10 00 75 33 48 83 3d 6d 6b 9c 01 00 74 20 fb 66 0f 1f 44 00 00 01 00 00 00 e8 b2 ef f2 f9 65 8b 05 4b fd ab 78 85 c0 74 06 41 [ 1175.018812] RSP: 0018:ffff88801e517368 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 1175.026538] RAX: 1ffffffff11e4b7b RBX: ffff888084ec8240 RCX: 1ffff110109d915c [ 1175.033822] RDX: dffffc0000000000 RSI: ffff888084ec8ae8 RDI: ffff888084ec8abc [ 1175.041099] RBP: ffff88801e517370 R08: ffff888084ec8240 R09: ffff888084ec8ae0 [ 1175.048456] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880ae82c240 [ 1175.055867] R13: ffff88804e878200 R14: 0000000000000000 R15: 0000000000000001 [ 1175.063226] ? _raw_spin_unlock_irq+0x28/0x90 [ 1175.067808] finish_task_switch+0x146/0x7c0 [ 1175.072165] ? finish_task_switch+0x118/0x7c0 [ 1175.076673] ? switch_mm_irqs_off+0x7fa/0x1360 [ 1175.081392] __schedule+0x86e/0x1dc0 [ 1175.085230] ? firmware_map_remove+0x1a7/0x1a7 [ 1175.089819] ? preempt_schedule_irq+0x8d/0x140 [ 1175.094414] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1175.099006] ? trace_hardirqs_on+0x67/0x220 [ 1175.103334] preempt_schedule_irq+0xb5/0x140 [ 1175.107781] retint_kernel+0x1b/0x2d [ 1175.111640] RIP: 0010:qlist_free_all+0x10c/0x150 [ 1175.116398] Code: 50 08 48 8d 4a ff 83 e2 01 48 0f 45 c1 4c 8b 78 18 e9 37 ff ff ff e8 63 8d cd ff 48 83 3d 43 98 4f 07 00 74 39 48 89 df 57 9d <0f> 1f 44 00 00 4d 85 ed 75 96 49 c7 46 08 00 00 00 00 49 c7 06 00 [ 1175.135453] RSP: 0018:ffff88801e517590 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 1175.143234] RAX: 0000000000000007 RBX: 0000000000000286 RCX: 1ffff110109d915c [ 1175.150501] RDX: 0000000000000000 RSI: ffff888084ec8ae8 RDI: 0000000000000286 [ 1175.157780] RBP: ffff88801e5175c0 R08: ffff888084ec8240 R09: ffff888084ec8ae0 [ 1175.165182] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1175.172469] R13: ffff8880a8830800 R14: ffff88801e5175d0 R15: ffff88812c31c1c0 [ 1175.179889] quarantine_reduce+0x169/0x1a0 [ 1175.184332] kasan_kmalloc+0xa0/0xf0 [ 1175.188066] kasan_slab_alloc+0xf/0x20 [ 1175.191966] kmem_cache_alloc+0x12e/0x700 [ 1175.196250] ? mark_held_locks+0xb1/0x100 [ 1175.200409] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1175.205196] __d_alloc+0x2e/0x9c0 [ 1175.208658] ? trace_hardirqs_on_caller+0x6a/0x220 [ 1175.213630] d_alloc+0x4d/0x280 [ 1175.216927] ? find_held_lock+0x35/0x130 [ 1175.221123] d_alloc_parallel+0xf4/0x1bb0 [ 1175.225277] ? kasan_check_read+0x11/0x20 [ 1175.229509] ? __d_lookup_rcu+0x6b0/0x6b0 [ 1175.233674] ? __d_lookup+0x433/0x760 [ 1175.237527] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 1175.242562] ? d_lookup+0x19e/0x260 [ 1175.246199] lookup_open+0x525/0x1ad0 [ 1175.250014] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1175.254786] ? vfs_link+0xb60/0xb60 [ 1175.258419] path_openat+0x1e75/0x45e0 [ 1175.262319] ? _raw_spin_unlock_irq+0x28/0x90 [ 1175.266812] ? finish_task_switch+0x146/0x7c0 [ 1175.271371] ? _raw_spin_unlock_irq+0x28/0x90 [ 1175.275903] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1175.280535] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 1175.285228] do_filp_open+0x1a1/0x280 [ 1175.289112] ? __alloc_fd+0x44d/0x560 [ 1175.292926] ? may_open_dev+0x100/0x100 [ 1175.297664] ? simple_attr_release+0x50/0x50 [ 1175.302158] do_sys_open+0x3fe/0x550 [ 1175.305895] ? filp_open+0x80/0x80 [ 1175.309450] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1175.314198] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1175.319071] ? do_syscall_64+0x26/0x620 [ 1175.323042] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1175.328418] ? do_syscall_64+0x26/0x620 [ 1175.332404] __x64_sys_openat+0x9d/0x100 [ 1175.336535] do_syscall_64+0xfd/0x620 [ 1175.340351] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1175.345726] RIP: 0033:0x45b349 [ 1175.348978] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1175.368099] RSP: 002b:00007efcc461bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 1175.375823] RAX: ffffffffffffffda RBX: 00007efcc461c6d4 RCX: 000000000045b349 [ 1175.383207] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 1175.390482] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1175.397758] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1175.405036] R13: 00000000000007c1 R14: 00000000004c9320 R15: 000000000075bf2c