ffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/3, 0x3}], 0x3, 0x0, 0xe0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x1b, &(0x7f0000001240)="f41872da7c00005fa727fce7c401000000db04afe09c88ef0cffcf"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:01:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0xa4}, {0x6}]}) 07:01:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{}, {0x6}]}) [ 238.174418][ T25] audit: type=1326 audit(1635404499.032:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11845 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=3 compat=0 ip=0x7f6e35c9e67b code=0x0 [ 238.196906][ T25] audit: type=1326 audit(1635404499.072:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11849 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe0740e2a39 code=0x0 [ 238.272023][T11855] ptrace attach of "/root/syz-executor.5 exec"[11854] was attempted by "/root/syz-executor.5 exec"[11855] [ 238.334425][ T25] audit: type=1326 audit(1635404499.272:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11856 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e35ceba39 code=0x0 [ 238.357780][ T25] audit: type=1326 audit(1635404499.302:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11857 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fcb35acca39 code=0x0 07:01:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000180)={0xffd}, 0x0, 0x0) 07:01:39 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x50000001) r1 = inotify_init() r2 = inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x50000001) inotify_rm_watch(r0, r2) 07:01:39 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000000040)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000080)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004", 0x1b, 0x4200}, {&(0x7f00000005c0)="200000001cc21576b83262c8706c59bdcdb84b", 0x13, 0x4282}], 0x0, &(0x7f0000013a00)) 07:01:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getpgrp(0x0) 07:01:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x1d}, {0x6}]}) 07:01:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) sched_rr_get_interval(0xffffffffffffffff, 0x0) [ 238.575441][T11867] loop1: detected capacity change from 0 to 512 07:01:39 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x3c}, {0x6}]}) 07:01:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f1a0aba9", 0x10}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x2) [ 238.654011][T11867] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 238.660757][T11867] EXT4-fs (loop1): mount failed [ 238.703612][ T25] audit: type=1326 audit(1635404499.642:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11873 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6e35ceba39 code=0x0 [ 238.726293][ T25] audit: type=1326 audit(1635404499.672:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11872 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7faf52dc5a39 code=0x0 [ 238.816793][T11867] loop1: detected capacity change from 0 to 512 07:01:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{0x25, 0x0, 0x9}, {}]}) 07:01:39 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000000180)="00000000000000000000000091b73ef4bad944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f00000000000004008000000000000800050000000af301000400000000000000000000000100000010", 0x3d, 0x4400}, {0x0, 0x0, 0x4000000000004880}, {&(0x7f0000000340)="ed4100003c000000d5f4655fd5f4655fd5f4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c65310000000000000000000000000000000000000000000000000000005aec127300000000000000000000000000000000000000000000000020000000c4caafbcc4caafbcc4caafbcd5f4655fc4caafbc0000000000000000000002ea04", 0xa5, 0x6c00}, {&(0x7f0000000500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x10000}], 0x0, &(0x7f0000000400)=ANY=[]) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) [ 238.901951][T11867] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 238.908801][T11867] EXT4-fs (loop1): mount failed [ 238.956523][T11891] ptrace attach of "/root/syz-executor.3 exec"[11890] was attempted by "/root/syz-executor.3 exec"[11891] 07:01:39 executing program 3: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f00000000c0)="805d2943b562be4c9021e13e3f8899de0623a393b79d5fef20ce4dc43ab95b2d189dcb1ad86bc465ca5ae89306bb8b61ff10b6808e4a52fb3b", 0x39}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 238.989605][ T25] audit: type=1326 audit(1635404499.912:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11882 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffa160eba39 code=0x0 07:01:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c", 0x26}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 239.084225][T11898] ptrace attach of "/root/syz-executor.3 exec"[11897] was attempted by "/root/syz-executor.3 exec"[11898] [ 239.093953][T11899] loop2: detected capacity change from 0 to 4168 [ 239.233042][T11899] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 239.250296][T11911] ptrace attach of "/root/syz-executor.5 exec"[11910] was attempted by "/root/syz-executor.5 exec"[11911] [ 239.477222][ T25] audit: type=1326 audit(1635404500.452:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11880 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7faf52dc5a39 code=0x0 07:01:40 executing program 4: r0 = inotify_init() ioctl$sock_SIOCGIFINDEX_80211(r0, 0x40086602, 0x0) 07:01:40 executing program 1: setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x50000001) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x50000001) 07:01:40 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:01:40 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) 07:01:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653071cae897094e71b0f0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001ed035e033f0500bb9fb045f2d1eaa302ab6c3fef000000000000", 0x43}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:01:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x24}, {0x6}]}) [ 239.623301][ T25] audit: type=1326 audit(1635404500.592:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11920 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9885326a39 code=0x0 07:01:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) [ 239.672572][T11931] ptrace attach of "/root/syz-executor.5 exec"[11929] was attempted by "/root/syz-executor.5 exec"[11931] 07:01:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x25}, {0x6}]}) 07:01:40 executing program 0: syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000240), &(0x7f0000000180)) 07:01:40 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x20, r0, 0x0, 0x7) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:01:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x7}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 07:01:40 executing program 3: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:01:40 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}) 07:01:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) wait4(0x0, 0x0, 0x0, 0x0) [ 239.994980][T11947] ptrace attach of "/root/syz-executor.2 exec"[11946] was attempted by "/root/syz-executor.2 exec"[11947] 07:01:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) 07:01:41 executing program 0: r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x7000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7000) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) shmdt(r0) [ 240.058349][T11950] ptrace attach of "/root/syz-executor.3 exec"[11949] was attempted by "/root/syz-executor.3 exec"[11950] 07:01:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x74}, {0x6}]}) 07:01:41 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="1f35dc87c4043ad1e782cd66f741447eda839a891e554904dc78f70fbb0f3ba27565899c015de103c6ee012c766eed253add7258d032de269422aaa04b5428e980f55682f94a22b98ef38581d835ee27318f2e2cc45f06a6f93d33567ff91e8f1c42999b17e6d6feee97b92e913ab92c25bd36af6d2d7e6e77681e5982dad76bf7cb56be42", 0x85}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:01:41 executing program 5: r0 = getpgrp(0x0) process_vm_writev(r0, &(0x7f0000002640)=[{&(0x7f0000000140)=""/175, 0x7fffef51}, {&(0x7f0000000200)=""/175, 0xaf}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/158, 0x9e}, {&(0x7f00000013c0)=""/241, 0xf1}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x6, &(0x7f0000005a00)=[{&(0x7f0000005b40)=""/135, 0x87}, {&(0x7f0000004a00)=""/4096, 0x1000}], 0x2, 0x0) 07:01:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x4c}, {0x6}]}) 07:01:41 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x25}, {0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) 07:01:41 executing program 1: syz_open_dev$evdev(&(0x7f0000000080), 0x95, 0x200) [ 240.358199][T11968] ptrace attach of "/root/syz-executor.2 exec"[11967] was attempted by "/root/syz-executor.2 exec"[11968] 07:01:41 executing program 4: r0 = inotify_init() ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 07:01:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x3d}, {0x6}]}) 07:01:41 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d3928e5", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:01:41 executing program 1: getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {0x4}, {0x80}, {0x6}]}) 07:01:41 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x5}, {0x6, 0x0, 0x0, 0x7fff0000}]}) [ 241.061812][T11997] ptrace attach of "/root/syz-executor.5 exec"[11994] was attempted by "/root/syz-executor.5 exec"[11997] 07:01:42 executing program 4: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:01:42 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x6c}, {0x6}]}) 07:01:42 executing program 0: r0 = getpgrp(0x0) r1 = pidfd_open(r0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) pidfd_getfd(r1, r2, 0x0) 07:01:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000080)=[{0x84}, {0x6}]}) 07:01:42 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000100)='syz', 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 07:01:42 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0002}]}) openat$full(0xffffffffffffff9c, &(0x7f0000005f40), 0x0, 0x0) [ 241.363394][T12009] ptrace attach of "/root/syz-executor.4 exec"[12006] was attempted by "/root/syz-executor.4 exec"[12009] 07:01:42 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="cf010036883e005c107f86"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9c}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 07:01:42 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x4, @tid=r0}, &(0x7f0000000200)=0x0) mq_notify(r1, &(0x7f00000014c0)={0x0, 0x4, 0x0, @thr={&(0x7f0000000480)="34664fa68dff817d5046fb3a6d85060e4a", &(0x7f00000004c0)="cdcc5860fc4b03b80e09d4a64da299121c7f990b218274b9b558f71c6ea4a294cb99d75bbf9d1087e2b3d72787f85da7c190f5ce0942b0880137da3526b8f9c7c7ed3f935e70e7df7f1fa046347d749a377c6a8443d45f15b4d8c5ebdacdc45d6fc6d6c968c5d586bc07f3352594ab4a5eefc887ad8bbbfa922eef886f41c204c67c1525376bcf0d195464e49b2ecbc1424427f33ce3c6fee175439230e1c4e19a3e50fefa3ce4f45ff789ee4ddd0c7e5504287afe7b1f122ec352d523e88c1bbf9b87a303713b868ec6064c4ef3b53848a2ca8ec28929edee2b18fbd5a9cbb5355d3b3a0fc79d1242406b279ec758ebc8a02955cc3909dff14b1f3f92b2bbb4067521ce77325e3f6a85cb755513928ad4a32ae3e990201c0c4c556c6bc7bbe609172b70735a893ab16fbb42fa765344d0be455964cd6426e59df21de773023eea6dd5bde19f0d625db542a200d0894fd869ff83d4aeb6b3be73a273cecdaa7a8945ab7d964bbc741a7d7b88b4aeb4e2109e898cf413ad218ada032876c66c44a7dd2014c1c2af8d5bd9196324e08875f129212b9774c709e9f39fc71873100d2fac271a9ee8728874e772db89fca6fe4ae8c435977f18f993643119e0b27648b37de965ed22326a689ab1945eafc585c0e9dc5bbc3e784e113c3b166be03b6cd30f57a0da6775f1db2652c2a6358b96b8a44362982c74a99e91ef67218dedb80b31538a8eaca72345c9bcb25091198639e9d44242b6280c5f6a04271513136d26d1f109f1a651d2edcecc751f7b4a27cbf7f92f22e5b610a7d1772199fdd02604e1806c8f2e918a9945af2683371a8f3e6cea2604dcda7be764c48c0d9426571c31cafccfd866c4bd9219f01568dfc7fa2350cdff0b0572cc1299e92c56427f7be7f9482a049b90d562028b20d36e2dd49cab2957724ab0c5360e3f1b1ea84f6231bc809b7e5447288939d3458d0e478999316aeffefd266039d34da84d5916c421b22cfa6d06d401869957ae8bfcd4387c0597f1a91cc598572321d620b48c02d50e13c78c4c91a27520d64537a27db0fa029483a16657671eb982a36b1725d508a33d9e7c20d3a1277f3d442e0b42bd34ac5206aebfd6e6989fe09bddadd821c08cd8b37d3cb7d266b7521bcb4c5b0ff060b3931a943ffe06caa11eea308084073209f6bff7f85013f816e8f1e898c62e364ca6990d82d5b98541d93feb20055f3a6258631c4400b3d919a09f1ffafb4614b38cf0f5721012ff85b8d14ee9de2593c4278945b6e187559460809b123ec1415e158f2a802ec87feafe2211589aaa5a8cc864d4a86607d90f10a56e80b961b5912e523112bbcafc08a0f007978d3517c7b6ab7218a3dcc288fb5c2f6ab44daea640a88f90af04ae101d1bcfa4b25890c659a137789eb2ba47025e95a5b52301a6888e953585423d394a5644d12ad714a07cf629da3edafa427f4a69620e9a3d3bbcb676b338d3415ff0bb77bfc0a69a9a7438182771982cfd9061626dc2fe1c49162ccb4df30d7c233356371f6a67913a1b090c6f6650c971d7a981e824c769ca356b699589407a1aa3d5aaf4ca19b9c4f94dbc534c926bd5d2f3c6240ad9a27c18816f7baf04daef2db30d45ccec50065addc2e341dd871f0002f819e1d755b5a9dd99ec8759a8ee9130a79ff3bf2dd08ca619c4c6ddef022118b24fc585d05e69a2e0bc0c2a94e6a436fc8ab2835e856a9416eea5d4ba127080b702bade0217d2bc1e3e2a3dc5efde3edcab51ad95d8aadb3964f3b190cfe38b48a4415d81e839a452fcaeadf2d666aaaef8d772a49d24dcd6bebebe1583c6589ece6b5b42039f7a1c8a141227a28fd9602e83c0c738a8c38b773ad22af0ebed8faf3bc53d8c4391fdb17f94b9031e44ed6542d112e3d562be6ec314e4c25bd5d4e7196dfb14db8160738e1fd36cdceecf56f1c7050747553f0abd097dbf48af186729766bbf72b824a3ebec7307b27fcbe8e596b255fa543842e16757f6ba790e1c362ca0e321ee1dc0e90b7fa60a30827c2013e04b75a1d6eaff806f90e07ac96dcd2a0bd46a9a28ef7d4b1ec8420c39b8af00e829c185e6e170e5443485c331f7d0c737ea7560072701a55a72e4bf6995274da229a01772ffc57fd226707a511b6c930cab68d55b672c729b8ef2f5e4e34e9bea494d0e4cb80387bc037bd42b675a8d04d2ef56ef9189bbc6b673cef02b038223f9af1193c066d69a23ffbf43157b316707e137533b7ce9e2480bbb914207cc8c962d7a099c6439dcbc62b3eaa38944779a726b9843b0014d2f18a0a7ffbf2e0e780a055c9e4d886153b74650ddf12f02c2bebd0978ddff696d7abf6ed80dc310e0f88be0953b18e9036815ec8ee601e0c881c6a22c505e8a8a4cf1997984c867bcec2d5d8311b27c564f8b19a6448add16b7de37602a7a9a13668a6f948786ee052226ee7481e921f1bb08314391517c01aa310196e54ad472e89209fde420cd91c83743480488c55a74dcd94b6d7c034b063a04fa596e6e6357181945da9a649851819a21441b75bda7a545aa691ef953ec2dcb58e3976e6139775fddeab8126f660544956644ce37362ad0aa09059af5b5cd4fbefe2cc67962dc6b95c2110a12e21b9c47ec0cb8c6d4545fd29f89b4c53a7f76b8495710426610acc1152de19b7748295701c6841387b76e135b0232adf3278f70b1752bf12d1874d39eb868ab854934434a08f0555b0a6faa9e4b4f5471f53d5f29f51b0847557b2f5ff8e5b52b3f3465403421e66021d9b2e77fdd423e4ca0eba3e51f59451ee20a6d4a91256bf7e9f469a839e3c37ff1980bf34661be46cad961f5f0d47187f017da44a77755e373e3fd3d418fecf7af402a8504ee80e5f82d54832ecf8bf659fa5e4ec878eddd25047bc9ff4ede2185e76fe66ece337a70176d63e4b7cae15df5aa5248bbd9d30e3b3e28ccf3256b6f30a522a287cf6e2d453bc0b6b2f6a0c0f8f8ac2e3a0d28cd153ed05337f3b3f7d728cfbd72e83e82c9b9889babbcb838ae6e89d301d486387a40065a8b179277064e1affd1f167d9b212c87df7e278e272967efce1be86e8f6474b992ab0702df00506bf4ae2d984b12c2c50fb10ec4c77772ae17dce7b91a29906b17dbc32f80473d6935720c483e5668d633a86072199e1f6f8e7479aebee740438d79f96fcd33a700c4fe2756fc7f4d316b4a23257ff5b1cd33eed9edc05f24bf858e95d15d619ba0c293df80fc34288c88d81857033089142f01cde690ae0d1da7e5aa49d9e843c648057243d4f7e16dd65d84db50d6e5eeb90f521eff2008e559fbffb24ef462753f2ecda69f486139ab4862f68545172b46bbf12b732ce001a2b8ecfeb2e75fbf8357511232783ac34aa4f0df8d1728d670ef3825fc7e52f4642500163a1cd67ddbf2e9fdf1b12ae679403777062be618966d736fc3ff6e100b422b222ec783073b2af0e45e7220dc5fb071c06f0020f18a2657f2071bde5f2245070bfeb002cf01cfd4533dbf9a948188e68f30e3155710ba04a1b84aceaa1ebf1f51a7c9b13a4eb0fd70a9c639ff665ef146a9b8ca21b929917b8bacfe42871be12dcf64aab7045342bfe05fb0e5340ae648d74cffe703868725d50f8636e28af5a3858b3e5d4803cbcca0cefff2a1f9d3daf0be81561d0784118a7f7b8f9a0e5cae5c101b4c0a9d7bffb50e7f162c627b013ff33ed9ea8d660bd6631c7a286ab356f93da55613451b73f0bb6fdcfa522e8ca4a7d3e74e5139a159ff183fa12ccd5f568b8e15b9b896399cd2bc9e61023adf60df31523b6923cda1d44dea28dff72a7158561e858d4047b37ffad93f655e3aa1a98a76a80db7d2483b77545b8aefef32ebfbf8100e0e848dafa5890afdd881e2d75d32dc4a335c074e1533460aa066e42283126637279fc2e4d29e28363d468b0fa98f56272f8cd51e8fccaa7d61d046fa14becfe6b1ec8e5e61fe0385d0a8954202c283fc0c6cd970bad8b0f72a769014a635691fcec58c4de5c9df530d0f3194eabcd1c1a27aa3e1128d7cab59a11ea7cf4654345e7080d7a0e6c9cd33dca40ddd5f3ad48b3c5ed9be04a4c243d872cba4016dca1e523ffeff954230c1c6978241c457d12bac11fdd907b2a4ac0864e86e2becc0950e994b5cee9d35f82e263c7a37251bc78569a5b8069a60c489c3d3547081090fc316030de9328bc68c7f88839cca86b8c374a371ad922c640111f1690dde092ffa4a72fec2094c6a7d066bc27ce748240af2e09409be1b0402aeb9552935c648251d22249e838d71a692da3b197fd996fb9f30f4dde043686c0e0e16e4ba471b7dff05fadf7d1c3dc0d067ebaee527d8c9085cbd94331a91df6898011482585f4a1c64154c51a7766b59a56bc6ef6db187004ae7f488feb4b4d8f2cf296ddf325c30ede078ec6de1f359d8c9786ff5bfea1d7f2a37f2aaeb03315eb4e1a27d846b9c1fbee20f8b0b1b1562b2a787f4ffe361c635e22047e44741c5ef89c813adcc7b11f07af1867facb6e64e8b2370d22f8e14cae6fce9e4543e318874d4910b7c83d8bbd4791561f48d02bd3f0de704e626227d2653e5e2cfba14de96d1e5fab97ed4707c0fc0a908b8e5d8a76f07aa89e952b2affec69bb10884717c257d81c0ddbf7f050bf8ea74e1e01b80825993ea095b1c5d6e7ab7f30ee8f8c096c0215a7b8a1a34433e7e0a059874cef2622953a9766a566a6d0b70bcdc6ffbbcf3ac6668ade5b8821b9c74a6c5dadd6ec5a4568821a76b57020e6a9decb7d20e170d846be2e9103ac6353fc4728215509d5c177ac0aa8ae64e3e28ed7e97996f21d23e488f7d2dcdd3537045441138ddbeda6dec56e87fd939f19b2fcba81bc756ca7c21478015353d5725dc3c72c14b7a9e51ad9d9f6d265b379e44763c92cf81e152f73f0b84b420b688520b80b3596fcd6a5641ed6096bcede4c021042b091c4944d525c7cf6715bc7a51fbd93677fd821cb747dc2310abc91de12701c567f41643c546414fe5f6e4c1ed72cb9697ecf2fb7695c61975d072be5836509c99921ca9fd07444ed92507278b8275c3475f93960dfd37ac50a74f9ffb6ea652c8125c73d6a8386392c4ea11dc7f494743e10eaf570ca793d3961e4b3e0bef10a3a6eab188bcb03ae8d8b89134d8f637bba5029cc560b0d9639322334ddb573c6c7c0b4b1d759027a7241f1e90c92d7cb147eada9af623b0385fa2cc184658a3913cf8e6d201a33a275fa55b409b92878988ddcac7193c0903e9e220289b65e0a08dc6df3f8e067bdb084e81671dfe9c987f7c0ec21166fe3f9f23e7e716fd3330eddb697a1523fceba1c7f35772d89c2ff8ffab0b0b07f8074b6d0e303185915a15ca0d2ea7c2ddb990588ff43fa235363a139468902d3e29ca4b230375f7a037a36986d4326a3f2ee7c4ffc115755e839e7842dc6a3d9834bbe4b13c6a2957a94209026a7e69377d09bff885d416055a629c45d68948373a3e75e2a65dfb6ec4c5a1ec5ec601b38cce1af03b499c717a4790f41c950a1ea590cbb77a3da99d07ed0f8e26df94f407e1ad37cbc29a599e85cfb4c177cbfa84b294cbeb00c4da606dbe438880beb5cbd4d45981f323b76935838118796cfa3c25ca3338087d90ae971d49bdb03976cf3929b6a2aab0c67e0c95319fda18fcca19313c0ffea75dbe7abdb49e4f4f34d1931f692bf85fcae20b4bc7b052950d26ed4cf7ceff8e9fe2ea7520e29b203d256e71393ab302c10be877779ace14e928f12ead0620d271c7279d0ad36424d16ed052ad3e9"}}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ftruncate(r1, 0x208200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x13, 0x4, @thr={&(0x7f00000000c0)="b833955bd596e7d940bf3da2c4e9a207e9d834d804d514b13d89b60e72cae48b", &(0x7f0000000340)="739a089f99d32b537e01eea9c2f5e2632076483f1bf8977ef89b0c5c9effb5634547c88a1f183ce463f0800f1e47293e2320181116c9131897fa5e62666b2ddff6182c53671985f8e298ba32da77690c283de1c3e77f53412064531a0a4ca846ed9cbd69372b94613ee3587dc4b3cc49b08cbdd4a07ea5ef72d0537df017ea0c8377a00e6fcf968cceff4516adc44ae556e7c246e2"}}, &(0x7f0000000440)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r4 = fork() read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x49000) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0xc8, 0x8, 0x81, 0x1, 0x0, 0x25, 0x40028, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0x5}, 0x2, 0x0, 0x10000, 0x7, 0x5, 0x400, 0x1, 0x0, 0xdf5c, 0x0, 0x1}, r4, 0xf, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 07:01:42 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[], 0x1b8) 07:01:42 executing program 5: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0)=0x4, 0x4) mbind(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, &(0x7f0000000000)=0x3, 0x0, 0x0) shmget$private(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) get_mempolicy(&(0x7f0000000040), &(0x7f0000000080), 0x3414, &(0x7f0000ff9000/0x4000)=nil, 0x1) syz_open_dev$vcsu(&(0x7f0000002a00), 0x1, 0x0) 07:01:42 executing program 1: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 07:01:42 executing program 2: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="d9000000bd40780b385094"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9c}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() read$FUSE(0xffffffffffffffff, 0x0, 0x0) rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 07:01:42 executing program 5: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x1, 0x0) 07:01:42 executing program 3: mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0xc) 07:01:42 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)) syz_mount_image$msdos(0x0, &(0x7f0000000cc0)='./file0\x00', 0x6, 0x1, &(0x7f0000001000)=[{0x0}], 0x0, 0x0) 07:01:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0x5ba8, 0xfffffffffffffffd) request_key(&(0x7f00000002c0)='keyring\x00', 0x0, 0x0, 0xfffffffffffffffb) renameat2(0xffffffffffffffff, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000280)={'fscrypt:', @desc1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x20, r0) readv(0xffffffffffffffff, &(0x7f0000000200), 0x0) r1 = syz_open_dev$loop(&(0x7f0000000500), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000080)={'\x00', 0x0, 0x400, 0x5b3}) 07:01:42 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002b00)={'batadv_slave_1\x00'}) 07:01:43 executing program 3: get_mempolicy(0x0, &(0x7f00000000c0), 0x2000000020000, &(0x7f0000ffb000/0x3000)=nil, 0x2) 07:01:43 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f0000001000)=[{&(0x7f0000000d00)='%', 0x1}, {&(0x7f0000000d80)='l', 0x1}, {&(0x7f0000000e00)='m', 0x1}, {&(0x7f0000000e40)="c0", 0x1}], 0x0, 0x0) 07:01:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x13, 0x4, @tid=r0}, &(0x7f0000000200)=0x0) mq_notify(r1, &(0x7f00000014c0)={0x0, 0x4, 0x0, @thr={&(0x7f0000000480)="34664fa68dff817d5046fb3a6d85060e4a", &(0x7f00000004c0)="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"}}) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) ftruncate(r1, 0x208200) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x13, 0x4, @thr={&(0x7f00000000c0)="b833955bd596e7d940bf3da2c4e9a207e9d834d804d514b13d89b60e72cae48b", &(0x7f0000000340)="739a089f99d32b537e01eea9c2f5e2632076483f1bf8977ef89b0c5c9effb5634547c88a1f183ce463f0800f1e47293e2320181116c9131897fa5e62666b2ddff6182c53671985f8e298ba32da77690c283de1c3e77f53412064531a0a4ca846ed9cbd69372b94613ee3587dc4b3cc49b08cbdd4a07ea5ef72d0537df017ea0c8377a00e6fcf968cceff4516adc44ae556e7c246e2"}}, &(0x7f0000000440)) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r4 = fork() read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x49000) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0xc8, 0x8, 0x81, 0x1, 0x0, 0x25, 0x40028, 0x3, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0x5}, 0x2, 0x0, 0x10000, 0x7, 0x5, 0x400, 0x1, 0x0, 0xdf5c, 0x0, 0x1}, r4, 0xf, 0xffffffffffffffff, 0x8) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) 07:01:46 executing program 3: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x20, 0x1000}, {0x0, 0x7ff}], 0x2, &(0x7f0000000140)={0x77359400}) 07:01:46 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000002a00), 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 07:01:46 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="000207dc000000629b15c6"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000001880)=""/102374, 0x18fe6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x31) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 07:01:46 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSERGETLSR(r0, 0x5459, 0x0) 07:01:46 executing program 5: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000080)) 07:01:46 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="cf32c636883e005c107f8e"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)="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") process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9c}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) [ 245.305010][T12131] __report_access: 3 callbacks suppressed [ 245.305028][T12131] ptrace attach of "/root/syz-executor.4 exec"[12130] was attempted by "/root/syz-executor.4 exec"[12131] 07:01:46 executing program 4: syz_mount_image$msdos(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, &(0x7f0000001000), 0x0, &(0x7f0000001300)={[{@fat=@allow_utime}]}) 07:01:46 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, 0x0, 0x24040841) syz_mount_image$msdos(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0\x00', 0x6, 0x6, &(0x7f0000001000)=[{&(0x7f0000000d00)="25c5bc5c191594ed0fe7f1bc18c2ee9d3f8838ce19d8f64f0e81a366db5e4f8cfa4d1715496e6afe5f77178d02ad9b4b4373b4dd2884209a4d7cf0ba61a579cc79938a287e1edd1bef772f5f8117cd511612c9a1776c07c90db0b7f8", 0x5c, 0x9}, {&(0x7f0000000d80)="6cf130d43044e96a6cb44d51d2143d9ab684b178c3eae57246cdaa175e9b624c36ff7f95e812afa05b82d6d58ab8c6258aa3fe785038516419472ed36bfe28aee1c8ef4a7d0b848cd3a8d01f557472d4de4bbb3f696eadbcad9b5cb6644ecc53d046ed8ec3d9fa5c0007635208ef504c", 0x70, 0x7c0}, {&(0x7f0000000e00)="6d2e43acd9f24c", 0x7}, {&(0x7f0000000e40)="c000ea5c36fd613fd37241fd32b20ad681ffc44309c61db03a2ccffa8ace65e584436e9171679312304070567562e7b7ec58391f0a66ee9012e1761a24e9bfcd49f12778625e1c1338bfc72e1059821449ddddf14345abc71882efeefd306bc1a4bd8d36ffd7", 0x66, 0x7}, {&(0x7f0000000ec0)="6923a8d3663327239e964d07c715b643a5e962d315083d29f2a3c591c24d9356dc842016697f540d1e6dfd8a69ba870d38fd9ed8a2f5cf78ab65fb70c7b82a6dcf3140b2a0cadea851a430e8d1d2228a69624229af7a88ae516bc99576dd681b2d768e716ab5724d6971bf7b90d850acfeb4237a9739ebdc53466fb60e0f073fcd08c48f92f13b6a0c15bcff0f96a5d23f2a9650d8b38c8710328268529782acdccb812701fa8e94fd37714227bc32754cf3ebb03e3260f47a6b8bb5e3c0aa0c79cc842b19a82fdd6ace3731350f13eec6924e41ae4916313c9611b2805417580e8eec4632b1e9280fd0564690bb3da06a6b3374", 0xf4, 0x200}, {&(0x7f0000000fc0)="d6", 0x1, 0xffffffffffff8000}], 0x0, &(0x7f0000001300)={[{@dots}, {@dots}, {@fat=@allow_utime={'allow_utime', 0x3d, 0x400000000000000}}, {@fat=@tz_utc}, {@dots}, {@fat=@nfs}, {@fat=@discard}], [{@smackfstransmute={'smackfstransmute', 0x3d, '/#'}}, {@uid_gt}, {@uid_lt}]}) 07:01:46 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x75124325c00f3ffb) 07:01:46 executing program 5: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x5452, 0x0) [ 245.815398][T12152] loop2: detected capacity change from 0 to 16256 [ 245.829760][T12147] FAT-fs (loop4): bogus number of reserved sectors [ 245.836964][T12147] FAT-fs (loop4): Can't find a valid FAT filesystem [ 245.914523][T12158] ptrace attach of "/root/syz-executor.3 exec"[12151] was attempted by "/root/syz-executor.3 exec"[12158] [ 245.943847][T12147] FAT-fs (loop4): bogus number of reserved sectors [ 245.951256][T12147] FAT-fs (loop4): Can't find a valid FAT filesystem 07:01:47 executing program 2: sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) mincore(&(0x7f0000ffa000/0x1000)=nil, 0x1000, &(0x7f00000001c0)=""/192) 07:01:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "afa0311a089669df233d700fdfb78b9ce116016e5c7b793cbdff1cde38746fbb3ef22c11b64afaf91676ec41d2c08e0763118e4c05918e43920aa0be10e93e1b", "2060735ccff2022f02ccfb4eb66ddc6d6ba04fd030fa28d675933f0b6d7a0a7d", [0xffffffff, 0xa37]}) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 07:01:48 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_mount_image$msdos(0x0, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x3, &(0x7f0000001000)=[{&(0x7f0000000d00)='%', 0x1}, {&(0x7f0000000d80)='l', 0x1}, {&(0x7f0000000fc0)="d6", 0x1, 0xffffffffffff8000}], 0x0, &(0x7f0000001300)) 07:01:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f00000000c0)) 07:01:48 executing program 5: mbind(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000180), 0x36f, 0x3) 07:01:48 executing program 4: io_setup(0x7ffe, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x100, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 07:01:48 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)='\n', 0x1, 0x400000000000}], 0x0, 0x0) [ 247.167235][T12205] loop1: detected capacity change from 0 to 16256 [ 247.192807][T12209] loop2: detected capacity change from 0 to 264192 07:01:48 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/3) 07:01:48 executing program 5: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000001000), 0x0, 0x0) 07:01:48 executing program 1: inotify_add_watch(0xffffffffffffffff, 0x0, 0x80001240) [ 247.313567][T12209] loop2: detected capacity change from 0 to 264192 07:01:48 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000002000)='ns/time\x00') 07:01:48 executing program 2: clock_gettime(0x7, &(0x7f0000000300)) 07:01:48 executing program 0: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0), 0xfffffffffffffe99) 07:01:48 executing program 3: syz_io_uring_setup(0x2, &(0x7f0000000400), &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000000480), &(0x7f00000004c0)) 07:01:48 executing program 5: syz_io_uring_setup(0x7c0, &(0x7f0000000300), &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000380), 0x0) msync(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x0) 07:01:48 executing program 1: sendmsg$NFNL_MSG_ACCT_DEL(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000340)=""/225, &(0x7f0000000140)=0xe1) 07:01:48 executing program 2: prctl$PR_SET_MM(0x23, 0x2, &(0x7f0000ff9000/0x4000)=nil) 07:01:48 executing program 4: syz_io_uring_setup(0x3851, &(0x7f0000000140), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 07:01:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, 0x0) 07:01:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454ca, &(0x7f00000000c0)) 07:01:48 executing program 5: semget(0x3, 0x40000, 0x0) 07:01:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x5421, &(0x7f00000000c0)) 07:01:48 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000001000)=[{&(0x7f0000000d00)='%', 0x1, 0x9}], 0x0, 0x0) 07:01:48 executing program 4: syz_open_dev$vcsu(&(0x7f0000000740), 0x0, 0x0) 07:01:49 executing program 0: socket$inet(0x8, 0x0, 0x0) 07:01:49 executing program 1: msync(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x5) 07:01:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000d00)={&(0x7f0000000bc0), 0x3d, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x4a}, 0x14}}, 0x0) 07:01:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)={0x1, r2}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) fork() r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 07:01:49 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) io_submit(0x0, 0x2, &(0x7f0000000300)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xffffffff}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0xffff, 0xffffffffffffffff, &(0x7f00000001c0)="06625aa124be7bf5a4b04316f2afeb52", 0x10}]) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x480000, 0x0) r4 = signalfd4(0xffffffffffffffff, &(0x7f0000000300)={[0x9]}, 0x8, 0xbd6a2a0d7d60b99f) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) r6 = openat$dir(0xffffffffffffff9c, &(0x7f0000001440)='./bus/file0\x00', 0x204480, 0x8) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x1c5342, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x80000000) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001680), 0x290001, 0x0) recvmsg$unix(r5, &(0x7f0000001700)={&(0x7f0000001880), 0x6e, &(0x7f0000000080)=[{&(0x7f0000001900)=""/153, 0x99}], 0x1, &(0x7f00000019c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000040000000000005", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0xffffffffffffffff], 0x60}, 0x2021) r11 = openat$cgroup_ro(r10, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) io_submit(0x0, 0x8, &(0x7f0000001840)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0xfff7, 0xffffffffffffffff, &(0x7f0000000440)="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", 0x800, 0x80000000, 0x0, 0x6, r3}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x6, 0xffffffffffffffff, &(0x7f0000000240)="f7dd5b7157135f13745d2f403b26b3fdfb64530279c74fa4", 0x18, 0x13b9, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000002c0)="467c8c73e5dd", 0x6, 0x8001, 0x0, 0x0, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000380)="0fa974bfbedec644d247375b0686d6bb030fe40000000000000000", 0x1b, 0x100000001, 0x0, 0x0, r5}, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x1, 0x4, r6, &(0x7f0000001480)="14ccd0e9d914c286defb1cfb8db7ad4a1d1a6e5d8f3145e1c73e32d240", 0x1d, 0x8, 0x0, 0x2, r0}, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x5, 0x2, 0xffffffffffffffff, &(0x7f0000001500)="7c5737596f96eaf4358564d014eefbf57d81b564483cdd178758dcc62fa844ad1ad2d4c27ebff25648d226596d40bf83ee22bf785c1fd53dede846e9c1bef4ba65f926e0ddec012671f69114c6b0dbc2dd925c2dec7125138c8839dfe62e622ceb94f980b17376fc26868d", 0x6b, 0x9, 0x0, 0x1, r0}, &(0x7f00000016c0)={0x0, 0x0, 0x0, 0x6, 0x4, r8, &(0x7f0000000c80)="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", 0x1d7, 0x4, 0x0, 0x2, r9}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x2, 0x1, r11, &(0x7f0000001740)="8538d1cd9803eaad9e83ab4b14cd027e064678fd289b65bf68cdaa10f3140367eb260e44f25b7bf9ab5fdfe3aec317806dbd931300030e63da11d8e34dbff980556c4d78d97ca80fa51ff402647758ecf9d942", 0x53, 0x3, 0x0, 0x1}]) ftruncate(r0, 0x208200) r12 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r12, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000c40)) read(r12, &(0x7f0000000180)=""/19, 0xfffffe47) 07:01:49 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bridge_slave_0\x00'}) 07:01:49 executing program 3: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="cf010036883e005c107f86"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9c}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)=ANY=[@ANYBLOB='l'], 0x6c}}, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 07:01:49 executing program 1: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000) 07:01:49 executing program 2: mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) [ 248.574711][T12302] ptrace attach of "/root/syz-executor.3 exec"[12301] was attempted by "/root/syz-executor.3 exec"[12302] 07:01:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x40049409, &(0x7f00000000c0)) [ 248.726169][ T25] kauditd_printk_skb: 13 callbacks suppressed [ 248.726188][ T25] audit: type=1800 audit(1635404509.682:26): pid=12305 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14423 res=0 errno=0 07:01:49 executing program 1: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000000), 0x40, 0x4) 07:01:49 executing program 4: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) 07:01:49 executing program 2: io_setup(0x7ffe, &(0x7f0000000240)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 07:01:50 executing program 3: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x541b, 0x0) [ 249.176779][ T25] audit: type=1800 audit(1635404510.142:27): pid=12310 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=14423 res=0 errno=0 07:01:50 executing program 1: semtimedop(0x0, &(0x7f0000000100)=[{0x0, 0x0, 0x1000}, {0x3}], 0x2, 0x0) 07:01:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)={0x1, r2}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) fork() r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 07:01:54 executing program 2: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000000c0), 0x4) mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 07:01:54 executing program 4: syz_mount_image$msdos(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)) 07:01:54 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f00000010c0), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001340)) 07:01:54 executing program 1: r0 = io_uring_setup(0x5797, &(0x7f0000000080)) r1 = eventfd(0x0) r2 = eventfd(0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[r1, r2], 0x2) 07:01:54 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000001000)=[{&(0x7f0000000d00)='%', 0x1}, {&(0x7f0000000d80)='l', 0x1}, {&(0x7f0000000fc0)="d6", 0x1}], 0x0, 0x0) 07:01:54 executing program 4: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0xc0189436, 0x0) 07:01:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 07:01:54 executing program 2: unshare(0x10000000) 07:01:54 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x105a02) 07:01:54 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\v'], 0x1b8) 07:01:54 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000001100), 0x2, 0x0) [ 255.396991][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.403334][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 07:02:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)={0x1, r2}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000006c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207280902"], 0x10}}, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) fork() r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 07:02:07 executing program 4: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockname(r0, 0x0, &(0x7f0000000080)) 07:02:07 executing program 2: mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x100031, 0xffffffffffffffff, 0x0) 07:02:07 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x23, 0x0, 0x0) 07:02:07 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8040, 0x1) 07:02:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) close(r1) 07:02:07 executing program 4: socketpair(0x26, 0x0, 0x0, &(0x7f0000007540)) 07:02:08 executing program 0: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000080)='!', 0x1, 0x10000}, {&(0x7f0000000100)='c', 0x1, 0x10000000}, {&(0x7f0000000180)='(', 0x1}], 0x0, 0x0) 07:02:08 executing program 4: clock_getres(0x0, &(0x7f0000005d00)) 07:02:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 07:02:08 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="0008000880000001"]}) [ 267.132276][T12495] loop0: detected capacity change from 0 to 264192 [ 267.242350][T12495] loop0: detected capacity change from 0 to 264192 07:02:11 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/254, 0xfe}], 0x1}, 0x161) 07:02:11 executing program 2: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000b80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a80)={0x14, 0x453, 0x0, 0x0, 0x0, '=', ["", "", "", ""]}, 0x14}}, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 07:02:11 executing program 4: syz_genetlink_get_family_id$smc(&(0x7f00000012c0), 0xffffffffffffffff) 07:02:11 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000001300), 0x64040, 0x0) 07:02:11 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:11 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0xd3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 270.211744][ T25] audit: type=1107 audit(1635404531.183:28): pid=12536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='=' [ 270.252683][ T25] audit: type=1107 audit(1635404531.203:29): pid=12536 uid=0 auid=4294967295 ses=4294967295 subj==unconfined msg='=' 07:02:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) close(r0) 07:02:11 executing program 4: sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000dc0)='net/if_inet6\x00') 07:02:11 executing program 2: syz_open_dev$vcsn(&(0x7f0000000cc0), 0x0, 0x0) 07:02:11 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001300), 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f00000012c0), r0) 07:02:11 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:11 executing program 5: add_key$keyring(&(0x7f0000000480), &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000380)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="9c", 0x1, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000480), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 07:02:11 executing program 4: syz_open_dev$vcsn(&(0x7f0000000cc0), 0x0, 0x4142) 07:02:11 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/rc', 0x6ba281, 0x0) 07:02:11 executing program 0: r0 = add_key(&(0x7f0000000380)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="9c", 0x1, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000480), &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) 07:02:11 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000001080), 0xffffffffffffffff) 07:02:11 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:11 executing program 2: r0 = eventfd(0xffff8001) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000040)=""/223, 0xdf}], 0x1) 07:02:11 executing program 4: r0 = timerfd_create(0x8, 0x0) timerfd_gettime(r0, &(0x7f0000000200)) 07:02:11 executing program 1: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000001780)={{0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 07:02:11 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000b80)={&(0x7f0000000a40), 0xc, &(0x7f0000000b40)={0x0}}, 0x0) 07:02:11 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x97) 07:02:11 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:11 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x57) 07:02:11 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x40000005, 0x0, 0x57) 07:02:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0xfffffd5a}, 0x0) 07:02:12 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:12 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000001080), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f00000012c0), 0xffffffffffffffff) 07:02:12 executing program 1: request_key(&(0x7f0000000300)='dns_resolver\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0) 07:02:12 executing program 5: r0 = socket(0x1, 0x5, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0xfffffee7) 07:02:12 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x4a) 07:02:12 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x5d465bb722864cd4, 0x0, 0x0) 07:02:12 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000047c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, 0x0, 0xffffff4a}}], 0x1, 0x0) 07:02:12 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000013, 0x0, 0xffffffffffffff67) 07:02:12 executing program 5: r0 = socket(0x1, 0x5, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @multicast}, 0xfffffffffffffe1d) 07:02:12 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x200c6840, 0x0, 0x0) 07:02:12 executing program 0: r0 = socket(0x1, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='n', 0x1}], 0x1}, 0x0) 07:02:12 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x57, 0x0, 0x0, 0xffffffffffffff50) 07:02:12 executing program 1: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0xffffffdf) 07:02:12 executing program 5: r0 = socket(0x1, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4000, 0x0, 0xfffffffc) 07:02:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) getsockname$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000040)=0xfffffffffffffeb4) 07:02:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000040), 0x0, 0xc0) 07:02:12 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 07:02:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x80) 07:02:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f00000042c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:02:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:12 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x5c, 0x0) 07:02:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000001080)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, 0x0}, 0x80) 07:02:12 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) close(r0) fcntl$setown(0xffffffffffffffff, 0x7, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000001940)) 07:02:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000047c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0}}], 0x1, 0x0) 07:02:13 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x44000, 0x0, 0x0) 07:02:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:13 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000002300)={0x0, 0x0, 0x0, 0xfffffd76}, 0x0) 07:02:13 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24042840, 0x0, 0x4a) 07:02:13 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0xa002, 0x0) write$tcp_congestion(r0, 0x0, 0x0) 07:02:13 executing program 0: add_key(&(0x7f0000000080)='keyring\x00', 0x0, &(0x7f0000000100)='_', 0x1, 0xfffffffffffffffc) 07:02:13 executing program 5: syz_mount_image$afs(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x2b00006, &(0x7f0000000800)=ANY=[]) 07:02:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:13 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, r1+60000000}) 07:02:13 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@dots}, {@nodots}, {@fat=@nocase}, {@fat=@nfs}, {@fat=@dos1xfloppy}], [{@defcontext={'defcontext', 0x3d, 'root'}}]}) 07:02:13 executing program 0: fsopen(&(0x7f0000000100)='aufs\x00', 0x0) 07:02:13 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/intel_qat', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, 0x0, 0x0, 0x0) 07:02:13 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x8, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0x3, 0x0, "cca8d77a113f54a0b7186a43d1dabcf79a2fd9f56950a43dd8c2e96f9c57dc49"}) 07:02:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:13 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000e00e000000000000f67900db827b00000200000000000000000000008510"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 272.641411][T12680] FAT-fs (loop4): Unrecognized mount option "defcontext=root" or missing value 07:02:13 executing program 1: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x17, r0) 07:02:13 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@fat=@dos1xfloppy}]}) [ 272.757544][T12680] FAT-fs (loop4): Unrecognized mount option "defcontext=root" or missing value 07:02:13 executing program 0: openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsopen(&(0x7f0000000380)='ceph\x00', 0x0) 07:02:13 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:13 executing program 4: fanotify_mark(0xffffffffffffffff, 0x7b221317e987ddfc, 0x0, 0xffffffffffffff9c, 0x0) 07:02:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000007c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(r1, &(0x7f0000000a40)={&(0x7f00000008c0), 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x28, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_PAN_ID={0x6}]}, 0x28}}, 0x0) 07:02:14 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/intel_qat', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\'\x00', &(0x7f0000000040), 0x0) [ 272.985020][T12705] FAT-fs (loop5): bogus number of reserved sectors [ 272.991624][T12705] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 273.001466][T12705] FAT-fs (loop5): Can't find a valid FAT filesystem 07:02:14 executing program 0: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x128080, &(0x7f0000000140)) 07:02:14 executing program 3: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:14 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/intel_qat', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) [ 273.169924][T12705] FAT-fs (loop5): bogus number of reserved sectors [ 273.176746][T12705] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 273.185989][T12705] FAT-fs (loop5): Can't find a valid FAT filesystem 07:02:14 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 07:02:14 executing program 2: fsopen(&(0x7f0000000140)='ubifs\x00', 0x0) 07:02:14 executing program 3: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:14 executing program 5: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003d80)={0x0, 0x0, 0x60000}, 0x20) 07:02:14 executing program 0: syz_mount_image$cramfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f0000000b80)="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", 0x200}], 0x0, 0x0) 07:02:14 executing program 4: syz_mount_image$gfs2(&(0x7f0000000600), 0x0, 0x0, 0x1, &(0x7f0000000940)=[{&(0x7f0000000740)="e8", 0x1, 0x7ab8bb99}], 0x0, &(0x7f00000009c0)) 07:02:14 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) 07:02:14 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x10, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:14 executing program 3: perf_event_open(&(0x7f00000004c0)={0x0, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) [ 273.525402][T12739] loop0: detected capacity change from 0 to 1 [ 273.556853][T12744] loop4: detected capacity change from 0 to 116923 07:02:14 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000200), 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 07:02:14 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/dlm', 0x2, 0x0) 07:02:14 executing program 5: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0xe, r0) [ 273.649806][T12739] loop0: detected capacity change from 0 to 1 [ 273.658385][T12744] loop4: detected capacity change from 0 to 116923 07:02:14 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:14 executing program 0: syz_mount_image$zonefs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000700)=[{0x0, 0x0, 0x3ff}], 0x0, &(0x7f0000000800)) 07:02:14 executing program 4: add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 07:02:14 executing program 2: add_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:02:14 executing program 1: syz_mount_image$afs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)) 07:02:14 executing program 5: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0xb, r0) [ 273.956163][T12775] loop0: detected capacity change from 0 to 3 [ 273.980784][T12775] zonefs (loop0) ERROR: Not a zoned block device 07:02:15 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) [ 274.004933][T12781] kAFS: No cell specified [ 274.028758][T12781] kAFS: No cell specified 07:02:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a2b64eb4c58d01142c50f4efd60e64a0030e7297e86659d7f3c2906e4e13dce6e32fbdea89e826ad6021d7b6accc29b0497b480e89a2e6fee8adf7deace637f82da4e9075b0466259b2aeb13ebe4a48985e0027bf2120a267a1f9e3be7fc1aa83e4c55f3e9a3c59f9b2bd4faf8adf9e891f135dadc0ecbb4f70b7", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:02:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000001480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001440)={&(0x7f0000000080)={0xec4, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}]}, @TIPC_NLA_NODE={0x1c0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "e283e4f875b1790f75702535e23c2962e4bc4b222ee45c93f81a0d5d19"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x21, 0x3, "a20a96ba0177739278d369f15c40064243db7807e90a68d8c452dad142"}, @TIPC_NLA_NODE_ID={0x3d, 0x3, "36704fc364c2932fe2b7ffdf2dd66377a38b87a5566a4f6438da1fa025a7b7c6b8ce6a724f921b0047c9e046e3c9ca7d34c62800d2c3fd05ad"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe9, 0x3, "eb546978f044bd45db391f267ff63c70fac5b88e8c6f764242115da1a00d2b1dcb515574ce477ed0443ef71f8535752ad251d61c2340790e62af8267e79a1adedb4926e2976d678378637a66183ae7da89c12f01a305791d2da2d061d278a66b3dadd935c10ce129c130fcd735f3c12e2708daa2fd88134078085e2f5d350a65b2d5d2f80a0409d861e034fdeca887603df8ea79bad090c4dd9791b1bb9dba024966705b78f7221beaa71a9f3b38bfcc59f9f1816be67b816119e3b7bc36abf24856033336c5aa3d913f2b49334e3ff74db19bb476e2a625f1e78884d4618f316460255bd3"}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0xbdc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x55, 0x3, "c8695ed7a7526fea8651f3738dc21ef6f5f6b43885122e230c7be3e35a479e780e951d696169edbfcf794420ee746b672c6f83fa8de1f2988173f0197a5c11c3f632bf3ec6f2edaf745c2d7368021ab61e"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xb75, 0x3, "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"}]}]}, 0xec4}}, 0x0) [ 274.065506][T12775] loop0: detected capacity change from 0 to 3 [ 274.073219][T12775] zonefs (loop0) ERROR: Not a zoned block device 07:02:15 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x4, &(0x7f00000003c0)=[{&(0x7f0000000080)='!', 0x1, 0x10000}, {&(0x7f00000000c0)=';', 0x1, 0x100000001}, {&(0x7f0000000100)='c', 0x1, 0x10000000}, {&(0x7f0000000180)='(', 0x1}], 0x0, 0x0) 07:02:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x41) 07:02:15 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080), 0x84800, 0x0) 07:02:15 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:15 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/intel_qat', 0x0, 0x0) fork() ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) fork() [ 274.297928][T12801] loop1: detected capacity change from 0 to 264192 07:02:15 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000440)=@profile={'permprofile ', '}B&$:\x00'}, 0x12) 07:02:15 executing program 5: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000140)) 07:02:15 executing program 0: add_key(&(0x7f0000000100)='pkcs7_test\x00', 0x0, &(0x7f0000000180)="1013fce93b6523fcaf6b76042f60af6b05b130c120", 0x15, 0xffffffffffffffff) [ 274.433018][T12801] loop1: detected capacity change from 0 to 264192 07:02:15 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:15 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) [ 274.565070][ T25] audit: type=1400 audit(1635404535.533:30): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="}B&$:" pid=12819 comm="syz-executor.4" 07:02:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$get_keyring_id(0x0, r0, 0x0) 07:02:15 executing program 2: syz_mount_image$jffs2(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x4040, &(0x7f0000001480)={[], [{@euid_lt}]}) 07:02:15 executing program 4: syz_mount_image$exfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2080001, &(0x7f00000002c0)=ANY=[]) 07:02:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000003dc0), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000000)={0x0, 0x0, "d25790eb498ffa44249a12b9c3d816c88b98e552f54f731e3e64ef0552021f10"}) 07:02:15 executing program 1: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 07:02:15 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) [ 274.800219][T12840] ======================================================= [ 274.800219][T12840] WARNING: The mand mount option has been deprecated and [ 274.800219][T12840] and is ignored by this kernel. Remove the mand [ 274.800219][T12840] option from the mount to silence this warning. [ 274.800219][T12840] ======================================================= [ 274.835747][T12840] jffs2: Unknown parameter 'euid<00000000000000000000' 07:02:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0xfffffffffffffffc, 0x0) 07:02:15 executing program 5: syz_mount_image$jffs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000300)='{', 0x1, 0x2a420732}, {&(0x7f0000000b80)="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", 0xfff, 0x2}], 0x0, 0x0) 07:02:15 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x6000, 0x0) 07:02:16 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:16 executing program 1: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x4, &(0x7f0000000780)=[{&(0x7f00000002c0)="10", 0x1}, {&(0x7f0000000340)='s', 0x1}, {&(0x7f0000000380)="88", 0x1}, {&(0x7f0000000480)="95", 0x1}], 0x0, 0x0) 07:02:16 executing program 4: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8001}], 0x0, &(0x7f0000000240)) [ 275.059852][T12840] jffs2: Unknown parameter 'euid<00000000000000000000' [ 275.082148][T12851] loop5: detected capacity change from 0 to 127495 07:02:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000003dc0), 0x1000000000009, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000003e40)={0x0, 0x0, 0x5, '\x00', &(0x7f0000003e00)}) 07:02:16 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x10, &(0x7f0000000240)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 275.212864][T12851] loop5: detected capacity change from 0 to 127495 [ 275.298043][T12869] loop4: detected capacity change from 0 to 128 07:02:16 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x0, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:16 executing program 2: io_uring_setup(0x4d0e, &(0x7f0000000000)={0x0, 0x0, 0x8}) 07:02:16 executing program 1: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180), 0x10) [ 275.360704][T12869] FAT-fs (loop4): bogus number of reserved sectors [ 275.367470][T12869] FAT-fs (loop4): Can't find a valid FAT filesystem 07:02:16 executing program 5: socketpair(0x10, 0x3, 0x0, &(0x7f0000007540)) 07:02:16 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x4, &(0x7f00000000c0)=@framed={{}, [@generic={0x5}]}, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xe3, &(0x7f0000000180)=""/227, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) [ 275.469972][T12869] loop4: detected capacity change from 0 to 128 [ 275.507164][T12869] FAT-fs (loop4): bogus number of reserved sectors [ 275.513761][T12869] FAT-fs (loop4): Can't find a valid FAT filesystem 07:02:16 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x0, 0x0) 07:02:16 executing program 2: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000780)=[{0x0, 0x0, 0x6e50}], 0x0, &(0x7f0000000880)={[{}, {@errors_repair}, {@errors_repair}, {}, {@errors_repair}, {@errors_repair}], [{@fowner_eq={'fowner', 0x3d, 0xee00}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@uid_lt}, {@audit}, {@dont_appraise}, {@smackfshat={'smackfshat', 0x3d, '/dev/vim2m\x00'}}]}) 07:02:16 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x0, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:16 executing program 4: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000680), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r0, 0x601}, 0x14}}, 0x0) 07:02:16 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:02:16 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/uevent_seqnum', 0x0, 0x0) [ 275.751768][T12902] loop2: detected capacity change from 0 to 110 07:02:16 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x0, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:16 executing program 1: syz_mount_image$gfs2(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000940), 0x0, &(0x7f00000009c0)) [ 275.862329][T12902] loop2: detected capacity change from 0 to 110 07:02:16 executing program 0: r0 = io_uring_setup(0x5022, &(0x7f0000000000)) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0xa, 0x0, 0x0) 07:02:16 executing program 5: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0485619, 0x0) syz_open_dev$cec(&(0x7f0000002bc0), 0x0, 0x2) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) 07:02:16 executing program 2: syz_mount_image$jffs2(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x2012000, &(0x7f00000003c0)) 07:02:16 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000440)=@profile={'permprofile ', '}B&$:\x00'}, 0x12) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:02:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x0, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) [ 276.088883][T12928] gfs2: not a GFS2 filesystem 07:02:17 executing program 0: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65]}}, {@size={'size', 0x3d, [0x30, 0x0]}}]}) [ 276.169567][T12928] gfs2: not a GFS2 filesystem 07:02:17 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)='[', &(0x7f0000000240)}, 0x48) [ 276.211783][ T25] audit: type=1400 audit(1635404537.183:31): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="}B&$:" pid=12938 comm="syz-executor.4" 07:02:17 executing program 2: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$khugepaged_scan(r0, &(0x7f0000000080), 0x8) [ 276.282018][ T25] audit: type=1400 audit(1635404537.213:32): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="}B&$:" pid=12938 comm="syz-executor.4" 07:02:17 executing program 1: syz_mount_image$afs(0x0, 0x0, 0x0, 0x2, &(0x7f0000002440)=[{&(0x7f0000000180)='_', 0x1, 0xffffffffffffffe1}, {&(0x7f0000002280)="b2", 0x1, 0x7fffffff}], 0x0, 0x0) 07:02:17 executing program 4: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000140)={0xffffffff}) 07:02:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x0, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:17 executing program 0: socketpair(0x2, 0x3, 0x7f, &(0x7f0000000000)) 07:02:17 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)={[{@fat=@nocase}], [{@obj_user={'obj_user', 0x3d, '/)'}}]}) 07:02:17 executing program 2: syz_mount_image$jffs2(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x840847, &(0x7f00000005c0)=ANY=[]) [ 276.561162][T12967] loop1: detected capacity change from 0 to 264192 07:02:17 executing program 4: fsopen(&(0x7f0000000380)='ceph\x00', 0x0) 07:02:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x0, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) [ 276.656694][T12973] FAT-fs (loop5): Unrecognized mount option "obj_user=/)" or missing value [ 276.673139][T12967] loop1: detected capacity change from 0 to 264192 07:02:17 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0xcd7e, @any, 0xfff8}, 0xe) 07:02:17 executing program 1: r0 = syz_open_dev$radio(&(0x7f00000000c0), 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 07:02:17 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) [ 276.783161][T12973] FAT-fs (loop5): Unrecognized mount option "obj_user=/)" or missing value 07:02:17 executing program 4: r0 = fork() ptrace(0x8, r0) 07:02:17 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x0, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:17 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/intel_qat', 0x0, 0x0) read$proc_mixer(r0, 0x0, 0x0) [ 276.957510][T13001] vivid-002: ================= START STATUS ================= [ 276.965675][T13001] vivid-002: RDS Tx I/O Mode: Controls [ 276.971467][T13001] vivid-002: RDS Program ID: 32904 [ 276.977226][T13001] vivid-002: RDS Program Type: 3 [ 276.982205][T13001] vivid-002: RDS PS Name: VIVID-TX [ 276.987673][T13001] vivid-002: RDS Radio Text: This is a VIVID default Radio Text template text, change at will [ 276.998059][T13001] vivid-002: RDS Stereo: true 07:02:18 executing program 0: syz_mount_image$afs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@dyn}]}) [ 277.002774][T13001] vivid-002: RDS Artificial Head: false [ 277.008453][T13001] vivid-002: RDS Compressed: false [ 277.013593][T13001] vivid-002: RDS Dynamic PTY: false [ 277.018910][T13001] vivid-002: RDS Traffic Announcement: false [ 277.024996][T13001] vivid-002: RDS Traffic Program: true [ 277.030493][T13001] vivid-002: RDS Music: true [ 277.035187][T13001] vivid-002: ================== END STATUS ================== 07:02:18 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x0, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="000800088000000100000009"]}) 07:02:18 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1d, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000e00e000000000000f67900db82"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0xcd7e}, 0xe) 07:02:18 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffff8) 07:02:18 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/intel_qat', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000000)='\'\x00', &(0x7f0000000040)="bb", 0x1) 07:02:18 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x0, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:18 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000000c0)=[@increfs={0x40046304, 0x3}, @exit_looper, @release], 0x0, 0x0, 0x0}) 07:02:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:02:18 executing program 2: syz_mount_image$jffs2(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x2012000, &(0x7f00000003c0)) 07:02:18 executing program 0: syz_mount_image$zonefs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{&(0x7f0000000380)='d', 0x1, 0x80000000}, {&(0x7f0000000800)="5c8a9d414e1456af255ddf90f111a7c1f1ba69d0", 0x14, 0xfed}], 0x40, &(0x7f0000000580)) 07:02:18 executing program 5: syz_mount_image$exfat(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f0000000200)) 07:02:18 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:18 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) 07:02:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='erspan0\x00\x00\x00\x00\x00\x00\x00', @ANYBLOB="0008000880000001"]}) [ 277.706714][T13043] loop0: detected capacity change from 0 to 264192 07:02:18 executing program 5: mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x100002}, 0x20) [ 277.776018][T13043] zonefs (loop0) ERROR: Not a zoned block device 07:02:18 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:18 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000300)=@name, 0x10) 07:02:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000003dc0), 0x0, 0x0) fstat(r0, &(0x7f0000000340)) [ 277.845638][T13043] loop0: detected capacity change from 0 to 264192 [ 277.853473][T13043] zonefs (loop0) ERROR: Not a zoned block device 07:02:18 executing program 1: request_key(&(0x7f00000011c0)='rxrpc_s\x00', &(0x7f0000001200)={'syz', 0x2}, 0x0, 0xfffffffffffffffb) 07:02:18 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f00000001c0)=[@dead_binder_done], 0x1, 0x0, &(0x7f0000000200)="19"}) 07:02:19 executing program 0: sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, 0x0, 0x27b94282c0f64ae6) 07:02:19 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:19 executing program 4: r0 = add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000680), &(0x7f00000006c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x3, r0, 0x0) 07:02:19 executing program 1: request_key(&(0x7f00000011c0)='rxrpc_s\x00', &(0x7f0000001200)={'syz', 0x2}, &(0x7f0000001240)='oaep', 0xfffffffffffffffb) 07:02:19 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@default_permissions}]}}) 07:02:19 executing program 0: r0 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="ba", 0x1, 0xffffffffffffffff) keyctl$revoke(0x3, r0) 07:02:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0}], 0x0, &(0x7f0000000240)={[{@dots}, {@nodots}, {@fat=@nocase}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@subj_user={'subj_user', 0x3d, '\'\\@@'}}, {@dont_hash}, {@obj_user={'obj_user', 0x3d, '/)'}}]}) 07:02:19 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 07:02:19 executing program 4: fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) 07:02:19 executing program 1: syz_mount_image$cramfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1100000, &(0x7f00000003c0)) [ 278.407318][T13089] FAT-fs (loop5): Unrecognized mount option "defcontext=root" or missing value 07:02:19 executing program 2: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) 07:02:19 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000020c0), 0x98040, 0x0) [ 278.526304][T13089] FAT-fs (loop5): Unrecognized mount option "defcontext=root" or missing value 07:02:19 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 07:02:19 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0}, 0x48) 07:02:19 executing program 1: sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) mknodat$loop(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x48000) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) fsopen(&(0x7f0000000380)='ceph\x00', 0x0) 07:02:19 executing program 5: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x8001}], 0x0, &(0x7f0000000240)={[{@fat=@dos1xfloppy}]}) 07:02:19 executing program 2: recvmsg(0xffffffffffffffff, 0x0, 0xc0000102) 07:02:19 executing program 0: r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x304, 0x0, 0x0, 0x0, 0x0) 07:02:19 executing program 4: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0xee01, 0x1480) 07:02:19 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 07:02:19 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) [ 278.834825][T13119] loop5: detected capacity change from 0 to 128 [ 278.852113][T13119] FAT-fs (loop5): bogus number of reserved sectors [ 278.858866][T13119] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 278.868257][T13119] FAT-fs (loop5): Can't find a valid FAT filesystem 07:02:19 executing program 2: io_uring_setup(0x1866, &(0x7f0000000000)) 07:02:20 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000007540)) [ 279.038382][T13119] loop5: detected capacity change from 0 to 128 [ 279.068475][T13119] FAT-fs (loop5): bogus number of reserved sectors [ 279.075225][T13119] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code 07:02:20 executing program 0: syz_mount_image$tmpfs(&(0x7f0000004380), &(0x7f00000043c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="ded4d6440e0105f20a"]) 07:02:20 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card0/oss_mixer\x00', 0x401, 0x0) [ 279.084522][T13119] FAT-fs (loop5): Can't find a valid FAT filesystem 07:02:20 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:20 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) utimensat(r0, 0x0, 0x0, 0x0) [ 279.223838][T13143] tmpfs: Unknown parameter 'ÞÔÖDò [ 279.223838][T13143] ' 07:02:20 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 07:02:20 executing program 4: socketpair(0x14, 0x0, 0x0, &(0x7f0000007540)) 07:02:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x1466}, 0x40) [ 279.304808][T13143] tmpfs: Unknown parameter 'ÞÔÖDò [ 279.304808][T13143] ' 07:02:20 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:20 executing program 0: syz_mount_image$jffs2(&(0x7f0000000040), &(0x7f0000000080)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)) 07:02:20 executing program 2: socketpair(0x29, 0x5, 0x3, &(0x7f0000007540)) 07:02:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 07:02:20 executing program 1: sched_rr_get_interval(0x0, &(0x7f0000008940)) 07:02:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000068c0)={0x77359400}) [ 279.581615][T13162] No source specified [ 279.600507][T13162] No source specified 07:02:20 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000100)=@udp}, 0x20) 07:02:20 executing program 2: write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) 07:02:20 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000008780), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, 0x0) 07:02:20 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/intel_qat', 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000100)='.-/\x00', 0x0, 0x0) 07:02:20 executing program 1: r0 = add_key$keyring(&(0x7f00000007c0), &(0x7f0000000800)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0xf, r0) 07:02:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'syztnl1\x00', 0x0}) 07:02:20 executing program 2: syz_mount_image$afs(0x0, &(0x7f0000000040)='./file0\x00', 0xce9baf9, 0x6, &(0x7f0000002440)=[{&(0x7f0000000080), 0x0, 0x4}, {&(0x7f0000000180)="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", 0x7e8, 0xffffffffffffffe1}, {&(0x7f0000001180)="d9", 0x1, 0x12bd}, {&(0x7f0000001200), 0x0, 0x69}, {&(0x7f0000002200)="97a3ad7c2a3d6b0c672b01e4c8624c5207bd19d1163e9623a3c2951d8a935ba3dab6dd05d0e1bdabaf6ada2ffb80cce81580c9f6eaed6ff4295dcaa5d0951b5b080590bcf9c873e1df81c979b2cbec53fdec675d59f037463a7e15104d37bf657b04320a9eaa5fdda6f5c48e870aab27e4c3f82e55e43388125b2241", 0x7c}, {0x0, 0x0, 0x1ff}], 0x2011400, &(0x7f0000002500)={[], [{@dont_measure}, {@subj_type}, {@fowner_lt}]}) 07:02:20 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000100)=@udp}, 0x20) 07:02:20 executing program 0: getgroups(0x1, &(0x7f0000000080)=[0x0]) 07:02:20 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000200)='/sys/module/sierra_net', 0x0, 0x0) unlinkat(r0, &(0x7f0000000140)='./file0\x00', 0x0) 07:02:20 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x9, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9f0f672f"}, 0x0, 0x0, @planes=0x0}) [ 280.057309][T13188] loop2: detected capacity change from 0 to 264192 07:02:21 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000002080)={0x2020}, 0x2020) 07:02:21 executing program 4: add_key(&(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 07:02:21 executing program 0: r0 = fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) fsmount(r0, 0x0, 0x0) 07:02:21 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000100)=@udp}, 0x20) [ 280.191981][T13188] loop2: detected capacity change from 0 to 264192 07:02:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$RTC_IRQP_READ(r0, 0x8004700b, 0x0) 07:02:21 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 07:02:21 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, &(0x7f0000000100)=@udp}, 0x20) 07:02:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000003dc0), 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)) 07:02:21 executing program 0: r0 = fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) fsmount(r0, 0x0, 0x0) 07:02:21 executing program 4: r0 = fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) fsmount(r0, 0x0, 0x0) 07:02:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x4, 0x0, 0xfffff}]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0xffffffff}, 0x20) 07:02:21 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 07:02:21 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:02:21 executing program 4: r0 = fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) fsmount(r0, 0x0, 0x0) 07:02:21 executing program 2: syz_mount_image$squashfs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x20000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000100000001000c00e005020004", 0x1d}], 0x0, &(0x7f0000000000)) 07:02:21 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000600), 0x480, 0x0) 07:02:21 executing program 5: socket$inet6(0xa, 0x3, 0x7) mknodat$loop(0xffffffffffffff9c, 0x0, 0x0, 0x1) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 280.836415][T13233] loop2: detected capacity change from 0 to 264192 [ 280.884847][T13233] SQUASHFS error: Failed to read block 0x60: -5 [ 280.891440][T13233] squashfs image failed sanity check 07:02:21 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 07:02:21 executing program 4: r0 = fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) fsmount(r0, 0x0, 0x0) 07:02:21 executing program 1: socketpair(0x29, 0x0, 0x0, &(0x7f0000001740)) 07:02:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000003dc0), 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, 0x0) 07:02:22 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v2={0x0, 0x0, 0x0, 0x0, 0x3c, "ad7aa45ea83d5ed0b77ca179c8483fd50ff8cb802e41c2066454f992633b9740990de156784a6acae2bab16dcbea26ead95358519dc5d9f1b553b6f1"}, 0x45, 0x0) [ 281.032069][T13233] loop2: detected capacity change from 0 to 264192 [ 281.057161][T13233] SQUASHFS error: Failed to read block 0x60: -5 [ 281.063539][T13233] squashfs image failed sanity check 07:02:22 executing program 4: fsopen(&(0x7f00000000c0)='virtiofs\x00', 0x0) 07:02:22 executing program 3: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1, 0x5, 0x400, 0xc}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) 07:02:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x14, r1, 0xf17, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 07:02:22 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 07:02:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x8e}, {0x5}}]}, 0x58}}, 0x0) 07:02:22 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000100), 0x208000, 0x0) clone3(&(0x7f0000001400)={0x90060100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:02:22 executing program 4: fsopen(0x0, 0x0) 07:02:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x7, 0x0, 0x0) 07:02:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@newtclass={0x34, 0x28, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @TCA_RATE={0x6}]}, 0x34}}, 0x0) 07:02:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, 0x7) [ 281.438425][T13274] netlink: 'syz-executor.0': attribute type 142 has an invalid length. 07:02:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0xe) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) [ 281.499231][T13280] netlink: 'syz-executor.0': attribute type 142 has an invalid length. 07:02:22 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) preadv2(r0, &(0x7f0000000a40)=[{0x0}, {&(0x7f0000000940)=""/245, 0xf5}], 0x2, 0x0, 0x0, 0x0) 07:02:22 executing program 4: fsopen(0x0, 0x0) 07:02:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@jmp], &(0x7f0000000200)='GPL\x00', 0x1, 0xb0, &(0x7f0000000300)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:22 executing program 2: semget(0x3, 0x0, 0x602) 07:02:22 executing program 3: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5451, 0x0) 07:02:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={0x0, &(0x7f0000000000)=""/157, 0xfed1, 0x9d, 0x801}, 0x20) 07:02:22 executing program 4: fsopen(0x0, 0x0) 07:02:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 07:02:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, 0x0, 0x0) 07:02:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x16, 0x0, 0x0) 07:02:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x1f, 0x4) 07:02:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000012c0)=[{{0x0, 0xfffffffffffffcd3, &(0x7f00000000c0)=[{&(0x7f0000000080)="b5849b8a55a87d93f6a7cd26e1737a3f3cec3e5a482063c01f757283925b81b4485efb86", 0x9}], 0x1}}, {{&(0x7f0000000100)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x1}}, 0x80, &(0x7f0000001280)=[{&(0x7f0000000040)="d4f42598a99dba2f1a8438d6da5142490d155c8db4c6347037e36108f99029d2d1cf93ecf324b0b6afd48f49e684043e8a72", 0xfc7e558567d7e223}, {&(0x7f0000000180)="a2a6fbb1c33ada9e7d4c24e1f4d8b63ba2e13d3c86f0f713c094df04af866c371a825204c1cc0ba9ccb46655ead11f93dd47c82666e5b6bd61f927fe94f5f84f6284d6c2eb3f1678abcf2b63a04e7b44813376df1d776ae5dc5656e639de52d58e0259366ce9f69462e579a0100847a55c27561399e5508fbac8d0e002088e4dbc4418578539fc9685270eda5dda837674f8cd484f6064c35c3d8324d311556f0107a853ff", 0xa5}, {&(0x7f0000000240)="56512613f01be66aaabdbc28781b03897476e8a04e2732236cf931d5524eeae32658ddaf84b29912724e45efe8b67b050e", 0x31}, {&(0x7f0000001340)="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", 0x1027}], 0x4}}], 0x2, 0x0) 07:02:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x84}, {0x6}]}) 07:02:23 executing program 4: syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f00000005c0)=[{&(0x7f0000000940)="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", 0x181, 0x7f}, {&(0x7f0000000000)="88ed5ef932d8", 0x6, 0x9}], 0x0, &(0x7f0000000900)) 07:02:23 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc020660b, 0x0) 07:02:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x300}, 0x0) 07:02:23 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x6609, 0x0) 07:02:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x20000110) [ 282.179992][T13316] loop4: detected capacity change from 0 to 1 [ 282.191399][ T25] audit: type=1326 audit(1635404543.164:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13315 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffa160eba39 code=0x0 [ 282.257316][T13316] FAT-fs (loop4): bogus number of FAT structure [ 282.263781][T13316] FAT-fs (loop4): Can't find a valid FAT filesystem 07:02:23 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x65, 0x0, 0x0) 07:02:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0xd, 0x0, 0x0) 07:02:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 07:02:23 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc0096616, 0x0) 07:02:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f0000000040)) [ 282.418956][T13316] loop4: detected capacity change from 0 to 1 07:02:23 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x301, 0xffffffffffffffff) [ 282.466867][T13316] FAT-fs (loop4): bogus number of FAT structure [ 282.473157][T13316] FAT-fs (loop4): Can't find a valid FAT filesystem 07:02:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) recvmmsg(r0, &(0x7f0000008400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8003, 0x0) 07:02:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8936, 0x0) 07:02:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6c9, 0x0, 0x7) 07:02:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x10, 0x0, 0x0) 07:02:23 executing program 5: sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000200), 0xc, 0x0}, 0x0) ppoll(&(0x7f0000000100)=[{}, {}, {}, {}], 0x58, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) 07:02:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x1, &(0x7f00000001c0)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}], &(0x7f0000000200)='GPL\x00', 0x1, 0xb0, &(0x7f0000000300)=""/176, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:23 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xd, 0x0, 0x0) 07:02:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2b, 0x0, 0x0) 07:02:23 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 07:02:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8970, &(0x7f0000000040)) 07:02:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 07:02:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8953, &(0x7f0000000040)) 07:02:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@gcm_256={{}, "551625e7bc91bc6d", "9373d2bf763588a1eeff9ad48ca96a8b40254e396772aa5dfbea1fd33fbf3602", "45be4428", "b7d1a301e329d244"}, 0x38) 07:02:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x72, 0x0, 0x0) 07:02:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x300}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 07:02:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8971, &(0x7f0000000040)) 07:02:24 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0xfc) 07:02:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000a80)=0x13) ioctl$TCXONC(r0, 0x540a, 0x0) 07:02:24 executing program 2: setuid(0xee01) setresuid(0xffffffffffffffff, 0x0, 0x0) 07:02:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x16, 0x0, 0x0) 07:02:24 executing program 0: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:02:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x82, 0x0, 0x0) 07:02:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401870cc, 0xffffffffffffffff) 07:02:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}, {}]}]}}, &(0x7f0000000140)=""/221, 0x3e, 0xdd, 0x1}, 0x20) 07:02:24 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2008, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000400)={0x0, 0x0, 0x10}, &(0x7f0000395000/0x1000)=nil, &(0x7f00006d4000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r1, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_SPLICE={0x1e, 0x4, 0x0, @fd_index}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 07:02:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000780)={0x10, 0x1a, 0x1}, 0x10}], 0x1}, 0x0) 07:02:24 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x40}, {0x6}]}) 07:02:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8916, 0x0) 07:02:24 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x6612, 0x0) 07:02:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x14, 0x0, 0x0) 07:02:24 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x22, 0x0, 0x0) 07:02:24 executing program 5: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0xffffffff00000017) 07:02:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) 07:02:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a2b64eb4c58d01142c50f4efd60e64a0030e7297e86659d7f3c2906e4e13dce6e32fbdea89e826ad6021d7b6accc29b0497b4", 0xb0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x7, 0x401}) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x7) gettid() 07:02:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:02:24 executing program 3: r0 = syz_io_uring_setup(0x1c04, &(0x7f0000000000), &(0x7f0000400000/0xc00000)=nil, &(0x7f0000e10000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_SQ_RING(&(0x7f0000517000/0x4000)=nil, 0x8000000, 0x0, 0x12, r0, 0x4000) 07:02:24 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x1, 0x1, 0x201, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 07:02:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f0000000080)=""/221, 0x26, 0xdd, 0xffffffff}, 0x20) 07:02:24 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0x6, 0x3}]}}, &(0x7f0000000280)=""/221, 0x26, 0xdd, 0xffffffff}, 0x20) 07:02:25 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x25, 0x0, 0x0) [ 283.992415][T13436] ptrace attach of "/root/syz-executor.4 exec"[13435] was attempted by "/root/syz-executor.4 exec"[13436] 07:02:25 executing program 2: setuid(0xee01) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) setuid(r0) 07:02:25 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x3d}, {0x6}]}) 07:02:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x6}]}) 07:02:25 executing program 4: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) 07:02:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x1, 0x1, 0x201}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 284.369859][ T25] audit: type=1326 audit(1635404545.344:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13451 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffa160eba39 code=0x0 07:02:25 executing program 2: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000002e00)='./file0\x00', &(0x7f0000008200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r0, 0xee00) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 284.499990][ T25] audit: type=1326 audit(1635404545.374:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13452 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9885326a39 code=0x0 07:02:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8917, &(0x7f0000000040)) 07:02:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000003f00)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x6d}]}}}]}, 0x44}}, 0x0) 07:02:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x17, 0x0, 0x0) 07:02:26 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_getneigh={0x38, 0x1e, 0x0, 0x70bd2a, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x40, 0x40}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x80}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}, @IFLA_TXQLEN={0x8, 0xd, 0x81}]}, 0x38}}, 0x20004890) r0 = accept(0xffffffffffffffff, &(0x7f0000000180)=@nfc, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000300)='./file0\x00', 0x370490ca, 0x7, &(0x7f0000000700)=[{&(0x7f0000000340)="6abf342a666335c23236b776d4878b6b228dd8", 0x13, 0x20}, {&(0x7f0000000380)="ae1ea305008fb37038ab49cf0cef7099095f549826d8ea4dbabccd614e5bd4f71f82e1390b598180330a9554", 0x2c, 0x100000001}, {&(0x7f00000003c0)="eb933feee00ab01ba27c0c7f6ab942f0ff48275890250938efb7da330323e81cd9fa8d0a254f7f601b380f0e9340e5d328146e4a9bfe6db5004471aa3bf059a5034ff1341a683f591f2557ef9b64b2b42aa795ad6253780cf317e28d7a9f2a100baa7e45015f6cedbd0d7ad396d137b0dd61e9897b389879fd746dc1d6c1917b844b74c8daf5cecaa01c56c52784d1fe41d8397f4c14e08e453eec13e51d731fe2712e8544eb1339669dc374fe26888d6df2bfdcadf623a7d3", 0xb9, 0x1}, {&(0x7f0000000480)="7c56b8176459322d3186aa1c7c7222284cb5bf78fe930e9449f40e035cc67b6074dc7f0afdd16a846f", 0x29, 0x2}, {&(0x7f00000004c0)="a792a24ee1d9cf6b94cfaa535d0e15284861da43df23d86afbf4b9c08e3e0bf61041e057e58e6cb17b23572cd54ca395e87d2e45e408e2a0dc1bfab79be1582370c9e72a363332cb4b3a0d1f65f2847c8e95186e52b2961ea7fc9243f92329b1525518a92556b279049be9f33321e734dae8a305d3c153bbd9f467e1b789cefdb877d326671451a437a86483b01f54d7aa4e3c82bd0e189812ab414a96592ab85d3f517f5caf7c3caca6fd0043a9ae7b0aa1ba6d69322c946bd4acf966a309c2378f254c0d5a2df5553c45b82f1643ba4620345d32c3", 0xd6, 0x9}, {&(0x7f0000000600)="79d55d72c73e79a2550e2172c8404bf96098cef6588ab74b705dafa7d276cfdb4d334959b5da8eb315d2117524590c3407310dbe83a3f7", 0x37, 0x77d6}, {&(0x7f0000000680)="b6f8c395f37deb1899d8812ac418dc84567c3bf0ff2d074f746ce89c089c6103959865f65dd9229f4f1cc0e13e20ac4d62269891b3156cb6d426ac7948ea02d00fdb8966c7201c", 0x47}], 0x44017, &(0x7f00000007c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x400}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}, {@journal_checksum}, {@nouid32}, {@minixdf}, {@noquota}, {@noacl}, {@jqfmt_vfsv1}, {@block_validity}, {@debug}], [{@euid_eq}, {@subj_type={'subj_type', 0x3d, '\xf2%\'}*!@\'-&@\\'}}]}) r1 = accept(r0, &(0x7f00000008c0)=@in={0x2, 0x0, @local}, &(0x7f0000000940)=0x80) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000980)={'veth0_vlan\x00'}) syz_genetlink_get_family_id$gtp(&(0x7f0000000a00), r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80), 0xffffffffffffffff) 07:02:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet(r0, &(0x7f0000001700)=[{{&(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, &(0x7f0000001640)=[{&(0x7f0000000300)="dabafee3852d921f8dec6801dd16ef496fd8e3d51bf6d45f27fae2713aa1a5f01b29cc7c12f86d46c5e2a2d965d143382abfcd1eb9eba36fc70a498c4b952a18065e4123098f29666ee991f99a55837542a4bbafa45dfc6d3450fc19c61509df36c25963769e3f309b4d25bb0f299011929c929512b8023806fbb35603d7c4edb25ebb37bb0375f271cd7ba9b7b9fee766b1e37572d14763e69672c45d06892a537e7d8e1a425086582f7e56bea64165fe3cb2f01a9b7f7288be4630c8a5", 0xbe}, {&(0x7f00000003c0)="6f355f2f21e7950cadb3ff5939f5f5fc753112c5fc6add6028bacaca274ccbaff5c89827811c95cd3aab6788e0c45ae9c0c04550c88fab0840331617ce3b34f8daa26740f66baee2e590b7db8dac89c662c2c4bc31698ae4fbf1b02961a3b50e3d78b30d2317d874ce602badc0ec853254076a31e2b5ad5b4df4bdfcc3c44903e241c2b36e1f6c5a8ac8be1b9f5b32b99bfc4126fe8d65cc6e5f2a860f141a81846f1475ba1ad43761f198fc9d42bd0c9cb0fe0a319a139eca2d93c9058c7c3f8770b5951d8b836743a23539a59bbd1807a2742a8769bb875f88b5af70cc10f37006ef2170205f6904c46c631464da805c4b67c018ceb03695dce9d53d60a77288b539100a58e86408cdfe27f604c8bca44167fc6a12b2c31fea0a991f6603ee718f256c1e37000ac37a807354ea9c4e86e81d310185e200c9d72c1f58a298233068ed99fa628bb4dee50397e8a327b03f64ed085105a1abffd1a6c078544566d674a83e370aa89ebb1eea6d1915423f05f24a2a82e4580bb45c5d30587ef983a6f93c3f0a1922569d154b4a1232e49e51ed2685b505b4bda6a8c529a15d35edb87f816fb91e1b51356f3d41755883f2645a8b0b4a1942cf1ad32c3aa18d5de7d819c3f678785ff540a493640d3db63c0da529a1398c538db1cfedcb63bea21b5a2bab0454eed7a41858220b33e50eb4ae1fab4c1ddd55af661d8b826df49b9ddabfc10500486afe5c51ec12654ef344041ec8f212425ee4175fd0d5ebe3b62677dbfc6b725c837f3ec8a2c49706cdb4d1e602f6b3821e977c87d887fc7e3d1acb14025f8188de117e1f96d261bda1d5d6208289196deb4afb0eaea953da2797e59e940ef0e7114f5fff2adfb66e51ba98e93aa4a9156bd15985e811b9e5c537079d19cb4618b293b71be53ef5b267b943ec4905ceb6216389b42c1a85472bbe41b92d1cf164e79a4d5e8452d62b2498af7c3bb3d943021742e6999ee52a67c06a1867ae22238e10304680ed2627bfb2ee434aa5ac26d3adeafea056285740987dcf5998c0a5e7de5670ea8d2695773d189b52aa92b9ba460443df32204d669324c2956567f215b7a1ff1928c42b00384ed8caf3a013e7352bef1af19ee28e7ab5bab4e67d96aaa1864d987670a9fcbec8ec0684d42ee3e308f4781290a8f93dbbc008721612ec225be9ebedebd7ff996632d51b2e32bf74ee67f5d333092f2a8b10318ce101d1f417f936a5ad1b97cbd84d9bfe21a2aa303a6a984a46b95cc24abd5659dba91f2f4cdaf83cfb56334b2025ce1b5129187c6ae33b3de18ed69822318644675a6bff498d4c14bdacf86a232ec17f219310e76bf41ffca61b91fa0c57bb73bd82e2bd352d53b3b4276a6cb2b442ea937b2f426c8d76d86b1faa66ab2b8255bfcf7d70c23548b3880df59285a4550e9d75638d861b998ceb5c822fbc9a0a0bc8ad0bf0b64184548ba340cbeeafcd", 0x413}], 0x2}}], 0x1, 0x0) 07:02:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001580)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000003280)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000001280)=""/246, 0xf6}], 0x2}}], 0x1, 0xa102, &(0x7f0000003400)={0x77359400}) 07:02:26 executing program 2: ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', &(0x7f0000000300)='./file0\x00', 0x370490ca, 0x6, &(0x7f0000000700)=[{0x0}, {&(0x7f0000000480)="7c56b8176459322d3186aa1c7c7222284cb5bf78fe930e9449f40e035cc67b6074dc7f0afdd16a846f", 0x29, 0x2}, {&(0x7f00000004c0)="a792a24ee1d9cf6b94cfaa535d0e15284861da43df23d86afbf4b9c08e3e0bf61041e057e58e6cb17b23572cd54ca395e87d2e45e408e2a0dc1bfab79be1582370c9e72a363332cb4b3a0d1f65f2847c8e95186e52b2961ea7fc9243f92329b1525518a92556b279049be9f33321e734dae8a305d3c153bbd9f467e1b789cefdb877d326671451a437a86483b01f54d7aa4e3c82bd0e189812ab414a96592ab85d3f517f5caf7c3caca6fd0043a9ae7b0aa1ba6d69322c946bd4acf966a309c2378f254c0d5a2df5553c45b82f1643ba4620345d32c3", 0xd6, 0x9}, {&(0x7f00000005c0)="2d05a7c587c5d59f1e3968c0f8a6caad5d1caa4a6169d51ef954db31c76885c5703acf6216303cb7d7fa50a57718fceb8245ac", 0x33, 0x39a5}, {&(0x7f0000000600)="79d55d72c73e79a2550e2172c8404bf96098cef6588ab74b705dafa7d276cfdb4d334959b5da8eb315d2117524590c3407310dbe83a3f798828ea043598f009ffeddfe0ec82203a67178f4344890a645dd14459243f9b4d57255f5101b54ac7611e67c0140332addf94373b4286a04a0a5", 0x71, 0x77d6}, {&(0x7f0000000680)="b6f8c395f37deb1899d8812ac418dc84567c3bf0ff2d074f746ce89c089c6103959865f65dd9229f4f1cc0e13e20ac4d62269891b3156cb6d426ac7948ea02d00fdb8966c7201c", 0x47}], 0x0, &(0x7f00000007c0)={[{@max_batch_time={'max_batch_time', 0x3d, 0x400}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x8000}}, {@journal_checksum}], [{@euid_eq}, {@subj_type={'subj_type', 0x3d, '\xf2%\'}*!@\'-&@\\'}}]}) 07:02:26 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 285.191839][T13479] loop2: detected capacity change from 0 to 264192 [ 285.217420][T13485] loop5: detected capacity change from 0 to 264192 07:02:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f147a8378f3646027b2c66538d0fcc04770d68fa977ab6b68fe7ffdc571c17c78e15dd8ef7b82c0d1472caeafdfa863dd1d2", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x0, 0xffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3a) [ 285.252930][T13479] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 07:02:26 executing program 1: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df1", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) write$nbd(0xffffffffffffffff, &(0x7f0000000100)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x187) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 07:02:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x14, r1, 0x301, 0x0, 0x0, {0x41}}, 0x14}}, 0x0) 07:02:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x28) [ 285.362189][T13495] loop5: detected capacity change from 0 to 264192 07:02:26 executing program 3: clock_gettime(0xbce650dee9e725c, 0x0) 07:02:26 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x1a) [ 285.513481][T13508] ptrace attach of "/root/syz-executor.1 exec"[13504] was attempted by "/root/syz-executor.1 exec"[13508] 07:02:26 executing program 1: syz_mount_image$ext4(&(0x7f00000002c0)='ext3\x00', 0x0, 0x0, 0x1, &(0x7f0000000700)=[{&(0x7f0000000380)="ae", 0x1, 0x100000001}], 0x0, &(0x7f00000007c0)) 07:02:26 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = epoll_create1(0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x2, r0, 0x0) 07:02:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 285.747403][T13519] loop1: detected capacity change from 0 to 264192 [ 285.854503][T13519] loop1: detected capacity change from 0 to 264192 07:02:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x2}, @struct]}}, &(0x7f0000000080)=""/221, 0x32, 0xdd, 0xffffffff}, 0x20) 07:02:27 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) r0 = geteuid() setresuid(0xee01, r0, 0xee01) r1 = geteuid() r2 = geteuid() setresuid(r2, r1, 0x0) 07:02:27 executing program 5: ioprio_set$pid(0x0, 0x0, 0x5) 07:02:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x4020940d, &(0x7f0000000040)) 07:02:27 executing program 0: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x5, [@struct, @ptr, @int]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x45}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:02:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f00000025c0)=@ipv4_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) 07:02:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, 0x0, 0x0) 07:02:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x16}]}) 07:02:27 executing program 4: mknodat$null(0xffffffffffffffff, 0x0, 0xa000, 0x103) 07:02:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x7f) [ 286.415786][T13554] ptrace attach of "/root/syz-executor.0 exec"[13553] was attempted by "/root/syz-executor.0 exec"[13554] 07:02:27 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xee00, 0xffffffffffffffff) [ 286.469203][ T25] audit: type=1326 audit(1635404547.444:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13552 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9885326a39 code=0x0 07:02:27 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000040)) 07:02:27 executing program 5: io_uring_setup(0x4007728, &(0x7f0000000100)={0x0, 0x0, 0x10}) 07:02:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a1, &(0x7f0000000040)) 07:02:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0, 0x2}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 07:02:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f147a8378f3646027b2c66538d0fcc04770d68fa977ab6b68fe7ffdc571c17c78e15dd8ef7b82c0d1472caeafdfa863dd1d2", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x0, 0xffffffff}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() pidfd_open(r2, 0x0) msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000600)={{0x1, 0xffffffffffffffff, 0xee01, 0x0, r1, 0xa4, 0x100}, 0x0, 0x0, 0x4, 0x100, 0x2, 0x7, 0x40000000000000, 0xe1, 0xffff, 0x0, r0, r2}) r3 = gettid() r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='blkio.bfq.io_merged\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000008000000ff00001d19f4ffffffffffdd82b2722e1736288cbca675f1315caa00004283bf081deea61857ee210980be0518bb372ff65ac30c9012869ad4f468f0dd8b37e404d48372f0e1e921ebf143d0500af552eeb48136954f9a5f9ea68f3b9d5e42394196d31408812e9261eb273796fdfa23886f00000000", @ANYRES32=r4, @ANYBLOB="00000000eb7200009500000000000000"], &(0x7f0000000200)='syzkaller\x00', 0x2, 0xca, &(0x7f0000000240)=""/202, 0x41100, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000380)={0x81, 0x1, 0x6d, 0x2}, 0x10}, 0x78) tkill(r3, 0x3a) 07:02:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="014dd48fc575caa45bc92cfe2a511182", 0x10}], 0x1}}], 0x1, 0x0) 07:02:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x6c9, 0x0, 0x0) [ 287.101802][T13580] ptrace attach of "/root/syz-executor.0 exec"[13579] was attempted by "/root/syz-executor.0 exec"[13580] 07:02:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f000000d540)={'sit0\x00', 0x0}) 07:02:28 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc020662a, 0x0) 07:02:28 executing program 3: setresuid(0xffffffffffffffff, 0xee01, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:02:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)='6', 0x1) 07:02:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)={0x14, r1, 0xf17, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) 07:02:28 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) 07:02:28 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000040)) 07:02:28 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x104c2, 0x0) 07:02:28 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="66530700ae897094e71b0fb1f147a8378f3646027b2c66538d0fcc04770d68fa977ab6b68fe7ffdc571c17c78e15dd8ef7b82c0d1472caeafdfa863dd1d2", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01, 0x0, 0x0, 0xffffffff}}}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x3a) 07:02:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(r0, 0x0, 0x0) 07:02:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 07:02:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)={0x14, r1, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 07:02:28 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) read(r0, 0x0, 0x0) 07:02:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x6b, 0x0, 0x0) 07:02:28 executing program 0: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df1", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) [ 287.945290][T13616] ptrace attach of "/root/syz-executor.0 exec"[13615] was attempted by "/root/syz-executor.0 exec"[13616] 07:02:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x84, 0x75, 0x0, 0x0) 07:02:29 executing program 4: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget(0x1, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) exit_group(0x0) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x6000) 07:02:29 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000a80)=0x12) [ 288.122573][T13629] ptrace attach of "/root/syz-executor.0 exec"[13628] was attempted by "/root/syz-executor.0 exec"[13629] 07:02:29 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000040)) 07:02:29 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x6628, 0x0) 07:02:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002640)={&(0x7f00000025c0)=@ipv4_delrule={0x38, 0x21, 0x1, 0x0, 0x0, {}, [@FRA_DST={0x8, 0x1, @local}, @FRA_DST={0x8, 0x1, @empty}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x800}, 0x4000) 07:02:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmmsg(r0, &(0x7f00000092c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="b5849b8a55a87d93f6a7cd26e1737a3f3cec3e5a482063c01f757283925b81b4485efb86", 0x24}], 0x1}}], 0x1, 0x0) 07:02:29 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@struct={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000080)=""/221, 0x28, 0xdd, 0xffffffff}, 0x20) 07:02:29 executing program 4: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lstat(&(0x7f0000002e00)='./file0\x00', &(0x7f0000008200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0xee01, r0, 0xee00) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) 07:02:29 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0x5450, 0x0) 07:02:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8930, &(0x7f0000000040)) 07:02:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001940)={&(0x7f0000001580)={0x14, 0x0, 0x4}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, &(0x7f0000001800)) 07:02:29 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = geteuid() lchown(&(0x7f0000000280)='./file0\x00', r0, 0xffffffffffffffff) 07:02:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 07:02:29 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) 07:02:29 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, &(0x7f0000000040)) 07:02:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 07:02:29 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0/../file0\x00') 07:02:29 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000023c0)=[{0x0}], 0x1, 0x0, 0x0) 07:02:29 executing program 1: mlock(&(0x7f0000ff9000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2) 07:02:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={&(0x7f0000000180)=@un=@file={0x0, './file0\x00'}, 0xa, 0x0, 0x0, &(0x7f0000001800)=[{0x808, 0x0, 0x0, "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"}], 0x808}, 0x0) 07:02:30 executing program 1: r0 = getegid() r1 = getegid() setregid(r1, r0) 07:02:30 executing program 3: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, &(0x7f0000000000), 0x4) 07:02:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40) 07:02:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@in6={0x18, 0x2}, 0xc) 07:02:30 executing program 4: r0 = socket(0x18, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000040)=0xffffffffffffffdb) 07:02:30 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) shutdown(r0, 0x0) 07:02:30 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 07:02:30 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x0) 07:02:30 executing program 3: socket(0x1e, 0x0, 0x6) 07:02:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 07:02:30 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000000400), 0x10000000000002a2, 0x0, 0x0) 07:02:30 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) r0 = geteuid() lchown(&(0x7f0000000000)='./file0\x00', r0, 0x0) 07:02:30 executing program 3: r0 = socket(0x18, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 07:02:30 executing program 0: pipe2(&(0x7f0000000200), 0x0) clock_gettime(0x0, &(0x7f0000000100)) 07:02:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 07:02:30 executing program 1: clock_getres(0x0, &(0x7f0000000440)) clock_gettime(0x6, &(0x7f0000000080)) 07:02:30 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:02:31 executing program 0: mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff7000/0x1000)=nil, 0x1000, 0x0) 07:02:31 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) 07:02:31 executing program 5: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000000), 0x4) 07:02:31 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0xedcbb71230b53ffe, 0x0) chmod(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 07:02:31 executing program 4: socket(0x18, 0x1, 0x6) 07:02:31 executing program 0: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) getdents(r0, 0x0, 0x0) 07:02:31 executing program 1: r0 = socket(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 07:02:31 executing program 3: r0 = socket$inet6(0x18, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x1c, 0x0, 0x0) 07:02:31 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_opts(r1, 0x0, 0x1, &(0x7f0000000080)="d5", 0x1) 07:02:31 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x2}, 0x10) 07:02:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xd, &(0x7f0000000140)=@abs, 0x8) 07:02:31 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) recvfrom(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 07:02:31 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, 0x0) 07:02:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000140)="a7910c071e97dedf4f39c0ee0e9e5b4ecd7704df35999b770fe567b19a5264ca564c565e3f6e6214d92ee4145a62800f676a9f6046bb488f8b1e0cbd6d14116803eadf712d8b358b43b04569eaa57d537cfa5a168d8465b9db6a12dbe431b2071008264c59128ce04ea4e9b4f99f556eabbda2094fbe571be5a5228fb7663b4e3c70f167ab2151bd6e9f59e26b7c38e1cbd6eeb4e64b51373bc52a0eaeb32edac968", 0xa2}, {0x0}, {0x0}, {&(0x7f00000002c0)="f879755125d66b54601423b38abff71c5334735dc21d655c2919bb7a67604e8cae88ec6633299aacf97aa2dc85a44fa2bfdf6b2ece77ccdea1b74ea753997083c37992b62c61589e07e4e2508b703129dd78109a6e241b15c0c5fafd865c623b4301681f51f07bc93dff0d679dc724034fb14a6eedfc204565f9cfb01256ede2a3c4237be0ad5bce55feabf7cd668495226501a9ec92744f065c6f24b514938318a595a2e2df0091250e7bbf89fd39ce86630eef8f4ad4db026276addbdae15c7bc450834cfcda0483b998a51290f7e3fac803a040808617487c976f8ab377cfba072f682b67fecc7fb45f463cd855b8e998aed4542dfc37ad701b420c6f2e1245cbfd2b65caadca0e4e238cb9a5db13d08705935ee2437f66c8180e93fbed8351df7723a22b070bd97d96b6d47dedd2f2686356780e0ecc5e008aab02d2fd622e9f2e101883706b340f620b495ce92fdadf5f38d8bb18bed955205242f31c537a9ae7aff45190984ea290d0ec3b43ad8c7a3c2d495f9f2ef817c876b55c82bdd0cc0768038fd68c5577e4d712ecc8a79b0a544883a589f88433302b101039b55c9783a8c5a1cbd19e619fe88f139efd91c61e304bc7e9ac3dd01cc1a55f190c87d738513b333971365deb5dc42d7553265e28772468639ee893170c2b89726cb811e47210362d21d1abc53d96ce2d3332688200e5dcd4fa0d3feb9fd438923afc8d16231b2747d8ae0ce2a956f2047388adfab7be61fb17b925ec984c0955f63da89744f3ac831e6f4446c466cbd71562804af013d04f6e9da9b58ed6f3cb0e71e154dfb85d57b49154b69c9aa6b6b4862b21e5638011b0275629a8a0a0e4e1a95030840e431079d3fc09ab12390f7087edf8a9cc59adbab10a1df7303ac7f23579e16f57e40c98a99bf44e1a04fe429d3bfbd5e0d06d7844a31f387183708b212ec181a9db4390dd6783bb9c4239162e6c31f1cce1b78c97995f2545f24fe2fff9e56f20c79127ab4a38ba88ca6269bdd246254d5b789f6a050efeb3b110181749d909248036b99d948ae572b01e94d2babbd1048486347e40d07a522a5145d8c70b65dfe66efa0889ff749c0e06199e0a7da66def034a3a25b9be84374e8038d93146b499667ed151cbfe2843ec50bf4048d7c57ac3cc9a06b4d177dd9b921d92e87557129dcf22fceff2662bacb4a620b6a80cb4940424ad97c20cc9b9fb80845686b0104b20ff4ae2e34d7cb3b469aee48f6752c37641eb0a9da6ffbc6150fe119bd5d465873747c0f1751e0db95a99cf5a7e66b06a983446f72018662de1cc4b1358503ca288a6ae68945bb24b6b8166993dc2991ce6fdb9c6aeb895b4b1151c26435c79052e276a4c6188a0dc5d3b272fcfbff5893f74c1ed170a873235c53b4ab424e8ce174fdd21ea7b59ab236c925caead79bbeccdbf9bf5ab657a2c55628072cf5625951d29608ef128e30cf7f8572cc992acca254ba5d3b61b8ef0d65bb8daa66139a725827decf98a75de605056ae17384f11e95ef6879bb0a561a3b2590ef29b94785f444a9fa511cdfba092ce522c0caa0f0d9cc42af965a841bd43d2d0548d43110757edb4113c41a97a3c15e8ab280446ebe22feca373f05c00f3d73beb7032bb88af71697e151fe19aee256b25420230edd696e5402d7f9bae7888b7d61b42bf4ed0e19ed6cded5802b1af936a0163f8b14e4f09783c5b9b9b0575dd4d3b6c19efa9cc00be291da1aabfe880f1172a0f4b1f9b86287ad5553eab7f13dc579f2434c2dbf1154c256d319a1b1a229c2c7136874fa45b077adae4ed3b38f23d562270895cdd2fc293e75e472f61295cedbef5436f53ddd327dcf267181ebef03ef702e0d36f351fd86137fca9145345cb3fb623362ffc12a2bfb86a74d6e5d0d5e39cced0a6a62f835f1c74b6dd94271ad549da9674f1ebe995060671b4c02615340e8238d2311204b3be64b1c2d39ec768cbc5db250391741adbc1f0af4f29fa5612e90a73d8f33231a5d8b852feb70b386f59274f041033b1ca10463708f464ff20df3dc192f4d39f5257853d4cdb3fef5611ddaa57d24d72af8961bfdf8b00aedb949cccbc2ca6097f2b6cc7a0c47c57248d4fccbc1f791bb34595bce5784e72d03d94ba93e1d56e25982ae6c446f0d36b2be3f458432ef1b945f36c56c524d3209e1baa56a672fb407e2afed10f2454db37371573e374a903848b8bda2f8b152941a4f8f3b93063032137d8144730b2b8eff7def768559d9d81b1cdfc215d1b1cd70eb188a8360e511519224fa0bda3a337c37c0c215cd8c29de78634b9bd37fea969879cd4f7e08d5e333b476cf13b7fb355eeedbf03da0f773e57230d46edea48b2d4b07870d56b317007e79e3be3b40871a5237e55d5e3fee6abee932f6b7cbaf8cc60d20bd44398627344b303729be50a37273b3691e22428d9ca8fec474644c5eee7997cc8aec4720ce8e3d1eb900a80403fad89a7fc57665838d27f040795f6cee2dc00140ad8b0bafee7a93c496622d5e7137d83e7ad50000106053fa44dcabac1469c31a268d95d6ebabdd52270a794e7b2420e01b65c78393d2814fda837f63e90851e68ec047ca2053ed634c4c8cc73c80e6e0e8335132fb36c647493e10d2a1cd58638b99bd469289393a26b7c69b903", 0x75f}], 0x4}, 0x0) 07:02:31 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x3e9, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1\x00') 07:02:31 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:31 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 07:02:31 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1002, 0x0, 0x0) 07:02:31 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0)={0x0, 0xcd8e}, 0x8) 07:02:32 executing program 1: r0 = socket(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000100), 0x8) 07:02:32 executing program 3: mlock(&(0x7f0000fed000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x0) munlock(&(0x7f0000fed000/0x4000)=nil, 0x4000) 07:02:32 executing program 5: mlock(&(0x7f0000fed000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fef000/0x6000)=nil, 0x6000) munmap(&(0x7f0000fec000/0x4000)=nil, 0x4000) 07:02:32 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x18}, 0xc) 07:02:32 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x1, 0x0, 0x0) pipe(&(0x7f0000004280)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 07:02:32 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[], 0xd0}, 0x0) 07:02:32 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000000000), 0x1, 0x0, 0x0) 07:02:32 executing program 3: mlock(&(0x7f0000fed000/0x4000)=nil, 0x4000) munmap(&(0x7f0000fef000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ff0000/0x2000)=nil, 0x2000) 07:02:32 executing program 4: socketpair(0x2, 0x3, 0x1, 0x0) 07:02:32 executing program 4: r0 = socket(0x18, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights], 0x10}, 0x0) 07:02:32 executing program 5: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 07:02:32 executing program 3: msgsnd(0x0, 0x0, 0x0, 0x800) r0 = msgget(0x0, 0x6bb) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{}, 0x0, 0x0, 0xffffffffffffffff}) msgrcv(r0, &(0x7f0000000000)={0x0, ""/9}, 0x11, 0x3, 0x0) 07:02:32 executing program 1: syz_emit_ethernet(0x4f, &(0x7f0000000100)={@random="01db929ca483", @random="933fb6fd9010", @val, {@generic={0x0, "7819af84624451207b791c63608a75a0ed48a6ef1d04cace9fd8b94523515d541d2f3102b3bd71f448284bb4e76a0f7c2a603d676d9cbfcca95a139ee12b6edc41"}}}, 0x0) 07:02:32 executing program 0: r0 = socket(0x18, 0x1, 0x0) setsockopt$sock_int(r0, 0xffff, 0x20, &(0x7f0000000000)=0x101, 0x4) 07:02:33 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000380)) 07:02:33 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000400), 0x10000000000002a2, 0x0, 0x0) 07:02:33 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = dup(r0) recvfrom(r1, &(0x7f0000000080)=""/88, 0x58, 0x0, 0x0, 0x0) 07:02:33 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000040)={0x0, 0x5000000}, 0x10) 07:02:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xa, 0x0, 0x0) 07:02:33 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0, 0x0) 07:02:33 executing program 0: socket(0x1, 0x0, 0x1f) 07:02:33 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 07:02:34 executing program 3: accept$unix(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) getuid() geteuid() 07:02:34 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 07:02:34 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x3e9, 0x0) 07:02:34 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ftruncate(r0, 0x0) 07:02:34 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 07:02:34 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x1, 0x0, 0x0) [ 293.314655][ T2934] Bluetooth: hci3: command 0x0406 tx timeout [ 293.320903][ T2934] Bluetooth: hci4: command 0x0406 tx timeout 07:02:34 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), 0x10) [ 293.369507][ T2934] Bluetooth: hci5: command 0x0406 tx timeout 07:02:34 executing program 3: mlock(&(0x7f0000fed000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x4) 07:02:34 executing program 4: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1004, &(0x7f0000000040), 0x10) [ 293.425448][ T2934] Bluetooth: hci0: command 0x0406 tx timeout [ 293.460731][ T2934] Bluetooth: hci1: command 0x0406 tx timeout [ 293.507883][ T2934] Bluetooth: hci2: command 0x0406 tx timeout 07:02:34 executing program 5: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmdt(0x0) 07:02:34 executing program 1: lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) chown(&(0x7f0000000180)='./file\x00', 0x0, 0x0) lchown(&(0x7f0000000040)='./file1\x00', 0xffffffffffffffff, 0x0) 07:02:34 executing program 0: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 07:02:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x3}, 0x8) 07:02:34 executing program 3: syz_emit_ethernet(0x16, &(0x7f0000000000)={@broadcast, @remote}, 0x0) 07:02:34 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:35 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 07:02:35 executing program 1: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f0000001d40)={&(0x7f0000001080)=@un=@abs={0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, &(0x7f0000001840)=[{0x10}, {0x10}], 0x20}, 0x0) 07:02:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 07:02:35 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x2c8d6146, 0x4) 07:02:35 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f00000000c0)=""/162, 0xa2, 0x0, 0x0, 0x0) 07:02:35 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000001680)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000001580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:02:35 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:35 executing program 3: r0 = socket(0x18, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 07:02:35 executing program 5: setitimer(0x0, &(0x7f0000000740), 0x0) 07:02:35 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 07:02:35 executing program 3: mlock(&(0x7f0000fed000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fef000/0x6000)=nil, 0x6000) madvise(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ff0000/0x2000)=nil, 0x2000) 07:02:35 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 07:02:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000040)=0x5, 0x4) 07:02:35 executing program 1: pipe2(0x0, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/107, 0xffffffffffffffd8, 0x0, 0x0, 0xfffffd5a) 07:02:35 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:36 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:02:36 executing program 4: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_RMID(r0, 0x0) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x2000) 07:02:36 executing program 1: mlock(&(0x7f0000fed000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ff0000/0x2000)=nil, 0x2000) munlock(&(0x7f0000fef000/0x6000)=nil, 0x6000) 07:02:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, 0x0, 0xfffffffffffffff5, 0x0, 0x0, 0x0) 07:02:36 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0xedcbb71230b53ffe, 0x0) lchown(&(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) 07:02:36 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:36 executing program 3: socketpair(0x11, 0x0, 0x1, 0x0) 07:02:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/76, 0x4c, 0x0, 0x0, 0x0) 07:02:36 executing program 3: mlock(&(0x7f0000fed000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fef000/0x6000)=nil, 0x6000) munmap(&(0x7f0000fee000/0x4000)=nil, 0x4000) 07:02:36 executing program 1: mlock(&(0x7f0000fed000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0) 07:02:36 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0)={0x6}, 0x8) 07:02:36 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:36 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1003, 0x0, 0x0) 07:02:37 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000140)) 07:02:37 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000080), 0x4) 07:02:37 executing program 0: r0 = socket(0x18, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002440)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000002300)=[{&(0x7f0000000040)="f32fe4cb75424b7a44f5f9956f5cf10ef6308d645737a9bafaceee0d524129364e0ceeb0ce4a989d4a09f17f1519dea71b2d33107316f781ffe6044519013329b9418262b8831304061c1f22ca80d1251b3de4eba09874003f6b19ff3279e6ac", 0x60}, {&(0x7f00000000c0)="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", 0x1000}, {&(0x7f00000010c0)="d2cc79be7dbbdb45bf77b705e1792454bf95e6c5a2c5fb45127a5e60f8ce8e1420eb123dab60f54609d1f308a4a25b05466b35a62a00d50d785db6bd478a2d", 0x3f}, {&(0x7f0000001100)="0c5b294e99a315e413e1ab", 0xb}, {&(0x7f0000001140)="a5e5a51309ee4b7268cd38c7ece7a00815236f556e09de229e6ad25e708946e32ab793438ff10439d8465de531585ab7cbfcc3cf4b7027dde6b4c231aa44dbdffead421e2d01297980a2f342f6dd7aef089e62987c75fad71a896b0248a57eac99fb99ef2d51bd2418d50b100bd2f7cb2c735e9e78aa5d74381fbc62699f1a2a4a5895672df9f2a4a9b5aca2dc37f5d0bd2b75ccb5271b52579685b50a243c151ed259fe73232db679fbaf559a65cdc9ab343e1fc6386efc763d00df4c064be031a886b3a6008151a6", 0xc9}, {&(0x7f0000001240)="8e8413bd707aac2b514fc1bd128892b1e4c6b7f463e0471975be0f9a47d56c79598bd953fe15914d31a5c87594742d83b9b1cb9a936013b2ee0b086cfef5491c8bc39c5278b8be1d58cc03d11b8699183a8d3b9c9b10248e2468f1e57e6850b1117d1392346c036944220ad49e02f83eab", 0x71}, {&(0x7f00000012c0)="3b629e97f615bf9b62aef6e768065642d67d6013a6dfb6eee644c374471a86b1512a28d5020460bf45349b5858f8a9d463eee3134cb898c53edee656ec659ab7f7576976ef890ac51da7bc2dfd225898120848b15259a44ab9c2954221719d5c9655a6d346f02ddb90316141911635f6370469b3655c026d7709a51bc29eb23139b231ca96fe7cafa6baa7643e0b12b66051bbb2e30367a6bc089f3dad5b08c7fc7ebc13c3cdd9376d18e0d60a3e4a2f69746d743087e0a3e9c0cac924ef535c00b5f89dc9e0f42f378d6c89768bf09d670d1e916eca51c7e4b6fb2b95b0185ce75f7d61e25311154c7ae692e7c8a25c87ae4ecfef1aaefbb77271f5536c835afe6a132e6a1a30823255bf3fc8d91840d748bec7e68fb8d57f7690a1e606d0fb277b916a02f1511ebb1f0baf5be7239bd4c18097dee027fe2a18920ce19edbd48cf631730551f2700c9cc317ae461d66b4ba26b4e61666f17ae0d96771d9025746552776b37bd225ecad048b1f9c60a6faf9ed234940c84864fc34a9e710c3cef1d1f4970523811b42831ab0edba69dfa59850a974f472b4ce621d110459365c0ff5b9e8acd5a8115c69ab7b75a32bc6f3714b723bdf2030cef2ceebfa47546901c273e1975d3d5a9f9815642ef1b8ff913ed5bed538dd6b6c386db890c16b2245eec1c592ef1cf7a9212889b0a96d88d7948aceb0a410239ede2ccb589fbc053dcfc7c48dfeb4f6d024ebca802dbf81708fb744d4338fc5f760d879f09474aca0eafbadd3effcb7cbc9921c64835948b3e598e93605c36da45538453d9783beacf84fa5ffd0c6a6677bc9a489f53110408f6076960f26917304da6f29611259c952511dcaa6b2c9a070c8416dc81bd8d5a669cd55696ab969af214ca6a54db2d023cff028aa000e7c00558ca290e526bdd5e441509ee8bff928d90616877160360e0f3f327fb9905c8b901b335df1486558a60c41501f61d3f1abcdec12ffc11b9945916268bbb1612f335f012f3d8c6d6a76d93d9acab56444b3d803e123f2b1c2086cbc52e88326149cacc4a278cc7401a1a4c8f996d800485fd6e4b8706a0694a84e9b8adc7e3c7fb53609a3ce267aab43f84b6ea29db79bed10b9d489c036682d8124c862c75264e94f04e131dcbabf7c697824b7e06ec6f527cc7ce041a830467b3d471b10e78be71f0edff40b6cfac83fbfaecb7e18d8701d100d4f307a54becb91c69258e63243a34942a1e9a1871938ad837b323f3112af473ec3425466106bbfa78826d9745f7d33c941217351baaed150a82a260f0d362b7e64711def49e992420ff45cbd3f884d33ee251a5dc3f6559970337135f201f435b4379d8dcf5a8814750c0fd87dcb694cb8fabb09bd8fd12bb01fad96d91a70c4fe2e5d61027cfcbeb50d387ef4a1926cc0c88b016c7c602f07b6e64325a105faff87c12ee94d79710bf342acc4d5790f7f63dc5207e32ebbbaaa700a6ab07d5e0cd0e9ee8cdb5689c94136cd001c0272d31afe0c2602ba0234cf00bf1d7a10700477ca7b840e58941b61029650a5d03a05b7d533fff7204e6bb9ee145740bfcbe431da34be563d74a59ca204a3f04bd08ebfbf319892ff218c8ab8bfab3437bdee42d49c35ec28a93b47fbd24d7633a1877728ed4f467183142d7b11ba9c14b788ee1ac3f6ba7e98f610a5f0b3962b5d8ea5017e66e0f9b9d482f8362c69ea5f8cb7786c7b8d9c076211a33a7660ca100e89de065b24c3f2cddfbc30242471b6ff891d8af9e639d1392d2003227caa55ebbc0441a2521be57eae3512850b2804cdf7d69a409ffc19c06441765e58fef74364df683a2b9e99d2dee5ed79b0e878d19afd21e36a4be96c1cdaa3696cdfbbea793b60c7ca75213e2d86eaa503fd256584dd0678e355a2855ae39d6be11c893c78796c204c08ef6d1caa616c345e41a40c4c7e819a81fccca739a44a61e38ef25edc1e2d0ac5df125c378f145cc4d590c527ecb2bd5b62e8deeea20eb0166999a9015006ad11df8aa90df0fa1af314e32fa86f698c8e8d93fbb96330c87b09c3f5e8e202b56849160fe9150dc4a37b8d08f9bf4af7a68c11bbb43cda75ab8b492e3f92a528101839a242b5e9be9e8d5262efee721bcb4c18a6531bad58eeb3d872dad738cb36e2fc5f3c2d394efa0fc609ab4d2b35952ad9da6c759ad23e172ae755999096386d4d31993478538eb22ee0f2aec2c23f14a5e1b762b9e2fda1728ca4bab1b595fc091ab2b3beda31deea47db3dddc3892b2e77ab7b8b3870beedf0864983d8135c596c9e083e71dc1b10fea762b99abe13e2afc86e36e644dda4805e5361b0563ba73cb1a354c8bfef5edb4c68f983938e21482938ab16cf98ef8ed14eef6dbf8f31e89e0b1c1f201ae16425855f5f412c408c3f5d96cb55f9ccb962a76689dbfa47821010a4f094603a9d2aa73940290ee5b8138c065894323b4d3a925249183316ca7a607011339acd1dca747fcdd24b5f35758f2c1d6026057b503f35e39ee07a93b80eb8c11076a1f236d191b6632df3a150efc465ac89b4c887112d24ee69acd21198df8432cbcea254d0272d9e9b7ef06b109442639d3c0ce74dd386b40cf46112dc872a99fd2a8f169ea0ea87ce292a1dd52f69301c9aee897e8ff8a807da64893086b43d3db6c48bc6e87ff2d3c09be2fc613c681f80f067e18d583391f2c89d411f1e5e1578a2a242bdad9ac35881e01b0f3483a969993c14336fa5d2bba833cf3ba93c341dcd954a32440f45e914850aed38a85d935ad045d2674eaf49eaedac92f50cfa051837e442e786a7a180265a72877e86bf17bc57b2fe203b6b1d4827e9cb2d25f7623aed50adab0111056d8811877bcd44cf6ed02190ac5df56d266faa20314355adeab9ccc37031dc33f7e9d734cad36b8ad53986fa00793cdcb75db468e13992ae87d109d4b10024610eeb0e8a107bf90d34f9f93845d83ec0a655cf33d0b6ff2bfb59699fd3ccb3477dbf3475de717005674f69d7cd832e655857232a79f725453cb4b3242282e246da2403c4cb67240c5e1c5d21ec3f045acf5b50f0ef9700729e29a4cc6dd973a92b56241cbfd1a21c5d54f752a9a4de0b359ff640136ef144d719d8bc9bd34a6623bf08ac682924a317192246a168b1871dc47bca54b85b3abd8ae0907b315e11582493d6d3b17a636b989598232de353237b233176dc620c80b5db468c42849555f43eb8641db4c9b1295a103cddeab01089a831a15c316954cd3063bcedea35cbbd3b001afdfdb8555042a7bdb7b4ec449bd96b94057195320e79b008e6324f69beb6499a1c87cc41d91b2107c8ca9fc27ffd4125de99c482b3c7cc84a50db350d3723059d631506b303c077f4d606c56358145ec7f64a6d6f805cc04c0257e551cbdcfb32dbfad576ad9a18ecf54f3dfb9a9358f9a0a79dc8549fbbd6b30706b639db38d2ba3e7c072b058d9613b8586b281bd1aea61b9bbfd3e7f21d2cffce06508265dad5c7ac2661281c37538d497a97345e91feeb06900991419620394847e00e4ead4a8c21c4ae314216df9fc537742f2ec4b541da52846305c7cafc46e33b0a7dbe0769f20b325801847eab864919e7aed81eb4913e46e695526f16fbafec2508f35b702af26357e1205d7d8e25db248fa1f15349d9738c94e5f37db46b62357f2531c2dede40d99ec73037a77538ae46e917fc1b99187c72319cd3728d306790e69ad0795a344732979123423fbf4a473af831c0937f4ad395b8058552d694c18570a39df5df30646409cdddc09849e0945dc467f603f8aa1b33063dfed44b9b189a83e73d6be8fd3fb2bd6c63b966e6a8d579f41291183258da9b844bb28602e8af0c80824d50b02503827530490811d83f3992e768b3403a6bc12f89a6e3fac0e2b4cccc72185541ebdd3efd46ef07bea4647ecc01750ed94172452779402c38e68b1719d7befd43a87e4636474c315cc244db8f96fc05362ae0d776d3d06a412240263362a10d207ad0e3436c81609ea6f748d8fb7b1b0711730fc753485f9758381cd32305cf632b25b566ae89a3454609ce2c82b99db7009596eb50cee01225b30eb13a1c3a40dc9dec1d005a8d640d302d5c507006113aedef15efb0ea27167d96d4cdfb265ed47c4f42e98fe518aed3c48590efbec788f069c92521fbb91121d209a8247526c52f3e3dd2f6a984a4d2af23aa24234e1af7baa386bf0449cddc2d07d3091d086f9ffeec60014df9330c7c10df1d9cb28ce8d4411d444afdc304b0308181903589a9bcba2d0fedab68708d215c2def1848f29378c88fc1b1fd206b99d18f1b128199dd7d435afec254824aeb01c9cc1a437684a6c8bd1717246e7b4cb7a33368c3645b7eab2262592c28e02fc4b4373d69b328d341ab2ebb2ad8bbf70a3d81faa6d6aa83f6720d14d9229aa13638dd8a5f7218f0612c37aaaf4814f084844e1c6286deb0d30f96fec6c6e155a7df7e9957d84dc842194dd8d4382290b43190638eb913ca4a6f52eb7a60571a5152e129cc88e7b17868a516eb7da2155f3fa6ff0f3065a2676c1b13a52cbafa762a5601fa47ac6ea563dd34652e2ce36aecbbb4716d2769fdddf9fc8b8e6fac42b6aed51de4f2c5712196beacc1025b41338196806ab97c9b0de8a8c23b0ab4292bacd34bb7a89105c818782f5fbde90a496da1c5b5564cdfbf28973be1330cb213e7e5be15e58ff346439ddee504984bc1fecf9cb8b6cdaeda855640b755d3fff7dd9f39e2fe0262a5f3551df8e5524829f6230a98b07fc25969d31f99a4bd6c1906d37cfc0e23d412baf3aff04c7250338c85f8a5a8603ca27909ef8ac7abfc89ca68fd39fdb2813d50b94efcfa53f6a50ff97a4b1bba49b2a7f4d01d011e0bcf48b1e68e806702aa06ab1397337a1010c60c4f81ff963b1badfb20b9aa24defce6b784a62bc661478e40c6b3ddf516b06b22afe654bcc922c7ea74827a7d5370fdf6a25073172ad7f5007a12533d97790583416d27ec55564a35927156933b000b1a96fa23eeae86b6f9caa444b2e8ae5261f279f57b87af4ccd5ade83581d2d9788998058ecfbe3f8f67368e91615cf2c4785acf24591314f7", 0xe1d}], 0x7}, 0x20d) 07:02:37 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chown(&(0x7f0000000180)='./file1\x00', 0xffffffffffffffff, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 07:02:37 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1, 0x0, 0x0) 07:02:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0xa) 07:02:37 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_cred(r1, 0xffff, 0x1022, 0x0, 0x0) 07:02:37 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:37 executing program 1: r0 = socket(0x18, 0x1, 0x0) getsockname$unix(r0, &(0x7f00000000c0)=ANY=[], &(0x7f0000000080)=0x2a) 07:02:37 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x3) 07:02:37 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 07:02:37 executing program 4: syz_emit_ethernet(0x1fbf, &(0x7f0000000200)={@random="88cb1bd61734", @random="a7eedfe02f1c", @val, {@ipv6}}, 0x0) 07:02:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040), 0x8) 07:02:38 executing program 0: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/62, 0x3e, 0x0, &(0x7f0000000040)=@un=@file={0x0, './file0\x00'}, 0xffffffffffffff00) 07:02:38 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/11, 0xb}, {&(0x7f0000000080)=""/48, 0x30}], 0x2, 0x0, 0x0) 07:02:38 executing program 1: r0 = socket(0x18, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 07:02:38 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:38 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x3e9, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 07:02:38 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/11, 0xb}], 0x1, 0x0, 0x0) 07:02:38 executing program 4: r0 = socket(0x18, 0x2, 0x0) sendmsg(r0, &(0x7f0000001d40)={&(0x7f0000001080)=@un=@abs={0x0, 0x0, 0x1}, 0x8, 0x0}, 0x0) 07:02:38 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 07:02:38 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x10) 07:02:38 executing program 0: r0 = socket(0x18, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 07:02:38 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:38 executing program 5: r0 = socket(0x18, 0x2, 0x0) setsockopt$sock_int(r0, 0xffff, 0x200, 0x0, 0x0) 07:02:38 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 07:02:38 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 07:02:38 executing program 1: socket(0x2, 0x1, 0x6) 07:02:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000040), 0x4) 07:02:39 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001100), 0x0, 0x0) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000040)=""/64, 0x40}], 0x1, 0x0, 0x0) 07:02:39 executing program 4: socket(0x2, 0x3, 0x6) 07:02:39 executing program 3: r0 = socket(0x18, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000080)=0x2a) 07:02:39 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 07:02:39 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x3e9, 0x0) 07:02:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fork() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[@cred], 0x20}, 0x0) 07:02:39 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000000400)=[{&(0x7f0000000140)="a396a2df9dded4b8bec38b8dedac0501c808aeece1364aa60b0c8d6ca20a6482345ba1b9f3832ebe02f4f3573babcb226e207c26a6f76837298a48d8f51f8817db7a24112b15bd7c2dd250df418fe9c79e0937eba80828560a13dd8d67ef5f7ff46acd6edc83d68bc4dd99553937de9e48c0653bd71c3137251b31ef843b35a441cc587c6ffbaef6a42cfed1add4d9d2931f8e7a1e41f8", 0x97}, {&(0x7f0000000040)="c20f2b16c70f4ea9906ccd5ada65f00e692569939288aced9747fa14e85354f1b4effb4c3ac694847fd05abe6b0e3387ceffbb857f3fc413d05432a5f2d3", 0x3e}, {&(0x7f0000000200)="4e52b72ecd948435ef6dd06ff374ad3217de7fe53607929ae7d6f4b22c750eb5a46f7426580d1a4545b76d1da4d95947f1b319a162e35afd471aa5cf7e0a6eceed7cf1a792263700a5be241bf87a9339cad1ec393a45f6c581ccb34dbe7de674ef1aef7260106fbe26b97174083fa951a1c7e651fc68b2b604b16a80e3e0221f5379dd5f4739ab308ecfe81f1b11e6c1c6bc0fb60f38e4b476afa8b2b861284d7a9d4301f276639faf45e6c78ec31571e6", 0xb1}, {&(0x7f00000002c0)="f74fe79bae7e5ff23c270c", 0xb}], 0x4}, 0x0) 07:02:39 executing program 3: open$dir(&(0x7f00000002c0)='./file0\x00', 0x10060a, 0x0) 07:02:39 executing program 1: socket$inet6(0x18, 0x3, 0x7f) 07:02:39 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 07:02:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x100b, &(0x7f0000000100)={0x0, 0x7}, 0x10) 07:02:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 07:02:39 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 07:02:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) pwritev(r0, &(0x7f00000003c0)=[{0x0}], 0x1, 0x0, 0x0) 07:02:40 executing program 3: readlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 07:02:40 executing program 5: r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x10060a, 0x0) readlinkat(r0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 07:02:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={&(0x7f0000000000)=@abs, 0x8, 0x0}, 0x0) 07:02:40 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:40 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000007e00), 0x5, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000007f80), r0) 07:02:40 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/net\x00') 07:02:40 executing program 3: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 07:02:40 executing program 5: r0 = fork() waitid(0x0, 0x0, 0x0, 0x2, &(0x7f0000003300)) ptrace(0x10, r0) 07:02:40 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000040)='./file0\x00') 07:02:40 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000240)={@remote, @remote}, 0xc) 07:02:40 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {}]}) 07:02:40 executing program 0: getrlimit(0x0, &(0x7f0000000540)) 07:02:40 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) 07:02:40 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x802, 0x0) write$UHID_CREATE2(r0, 0x0, 0x1b8) 07:02:40 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/net\x00') 07:02:40 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:40 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 07:02:41 executing program 0: landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(0xffffffffffffffff, 0x1, &(0x7f0000000400), 0x0) 07:02:41 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\xfdke\xf46.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) userfaultfd(0x800) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9008) 07:02:41 executing program 4: syz_80211_join_ibss(&(0x7f0000000080)='wlan1\x00', &(0x7f0000000040)=@default_ibss_ssid, 0x6, 0x0) 07:02:41 executing program 0: shmget(0x2, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 07:02:41 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000340), 0x0, 0x0, 0x0) 07:02:41 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) [ 300.318241][T14103] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 07:02:41 executing program 4: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000000), 0xfffffffffffffe66) 07:02:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000800)) 07:02:41 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 07:02:41 executing program 1: syz_open_procfs(0x0, &(0x7f0000003bc0)='schedstat\x00') 07:02:41 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:41 executing program 3: r0 = socket$nl_generic(0x2, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x88c1) 07:02:41 executing program 4: select(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x6}, 0x0, 0x0) 07:02:41 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/bus/input/devices\x00', 0x0, 0x0) 07:02:41 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0xf, &(0x7f0000001300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 07:02:41 executing program 1: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, 0x0, 0x0) 07:02:41 executing program 5: select(0x40, &(0x7f0000000300)={0x1}, 0x0, &(0x7f0000000380)={0x5}, &(0x7f00000003c0)={0x0, 0x2710}) 07:02:41 executing program 3: select(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000380)={0x5}, &(0x7f00000003c0)={0x0, 0x2710}) 07:02:42 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 07:02:42 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:02:42 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:42 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x505002, 0x0) 07:02:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000580)={&(0x7f0000000000), 0xc, &(0x7f0000000400)=[{0x0, 0x148}, {0x0}], 0x2, &(0x7f0000000480)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x30}, 0x0) 07:02:42 executing program 0: syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x0) 07:02:42 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0xb0042, 0x0) 07:02:42 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) 07:02:42 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:02:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 07:02:42 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:42 executing program 0: io_setup(0x2d, &(0x7f0000000140)) 07:02:42 executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 07:02:42 executing program 3: syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) 07:02:42 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:02:42 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:43 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)) 07:02:43 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000006d80), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 07:02:43 executing program 0: syz_open_dev$vivid(&(0x7f0000000000), 0x0, 0x2) 07:02:43 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 07:02:43 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:02:43 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:43 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) 07:02:43 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private2}}, 0x24) recvmmsg(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=""/253, 0xfd}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000140)}], 0x1}}], 0x2, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) 07:02:43 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000001c0)='u', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000014c0)=""/93, 0x5d}], 0x1, &(0x7f00000015c0)=""/37, 0x25}, 0x0) 07:02:43 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 07:02:43 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:43 executing program 3: syz_usb_connect(0x0, 0x38, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x8a, 0x4a, 0x61, 0x20, 0xaf0, 0x6150, 0xa016, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x26, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xed, 0xbc, 0xb8, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x4}]}}]}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x5c, 0x8b, 0xd9}}]}}]}}, 0x0) 07:02:43 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$BTRFS_IOC_QUOTA_CTL(r0, 0xc0109428, &(0x7f0000000040)) 07:02:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000200)) 07:02:43 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:43 executing program 4: socket$nl_generic(0x2, 0x3, 0x10) 07:02:43 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 07:02:43 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000001c0)) 07:02:43 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:43 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) 07:02:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x40}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14}, 0x14}}, 0x40) 07:02:44 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) [ 303.017561][ T2934] usb 4-1: new high-speed USB device number 4 using dummy_hcd 07:02:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000340)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private2}, {0xa, 0x0, 0x0, @local}}}, 0x48) [ 303.298261][ T2934] usb 4-1: Using ep0 maxpacket: 32 [ 303.434322][ T2934] usb 4-1: config 0 has an invalid interface descriptor of length 2, skipping [ 303.443322][ T2934] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 303.452215][ T2934] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 303.462943][ T2934] usb 4-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 303.663860][ T2934] usb 4-1: New USB device found, idVendor=0af0, idProduct=6150, bcdDevice=a0.16 [ 303.663900][ T2934] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.681120][ T2934] usb 4-1: Product: syz [ 303.685508][ T2934] usb 4-1: Manufacturer: syz [ 303.690384][ T2934] usb 4-1: SerialNumber: syz [ 303.756714][ T2934] usb 4-1: config 0 descriptor?? [ 303.814928][ T2934] option 4-1:0.0: GSM modem (1-port) converter detected [ 304.020469][ T8310] usb 4-1: USB disconnect, device number 4 [ 304.042416][ T8310] option 4-1:0.0: device disconnected [ 304.803388][ T8581] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 305.043465][ T8581] usb 4-1: Using ep0 maxpacket: 32 [ 305.163648][ T8581] usb 4-1: config 0 has an invalid interface descriptor of length 2, skipping [ 305.172598][ T8581] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 305.181728][ T8581] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 305.192378][ T8581] usb 4-1: Duplicate descriptor for config 0 interface 0 altsetting 0, skipping [ 305.353638][ T8581] usb 4-1: New USB device found, idVendor=0af0, idProduct=6150, bcdDevice=a0.16 [ 305.362782][ T8581] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.370988][ T8581] usb 4-1: Product: syz [ 305.375238][ T8581] usb 4-1: Manufacturer: syz [ 305.379873][ T8581] usb 4-1: SerialNumber: syz [ 305.391078][ T8581] usb 4-1: config 0 descriptor?? [ 305.434257][ T8581] option 4-1:0.0: GSM modem (1-port) converter detected 07:02:46 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:02:46 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x2, 0xffffffffffffffff, 0xee00, 0x0, 0xee01}}) 07:02:46 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:46 executing program 4: setrlimit(0x2c801c28268b64ed, &(0x7f0000000000)) 07:02:46 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:02:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)) [ 305.585686][ T1002] usb 4-1: USB disconnect, device number 5 [ 305.592498][ T1002] option 4-1:0.0: device disconnected 07:02:46 executing program 0: syz_open_dev$hiddev(&(0x7f0000000040), 0x0, 0x220040) 07:02:46 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:02:46 executing program 4: setrlimit(0x7, &(0x7f0000000040)={0x0, 0x7fff}) 07:02:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x11) 07:02:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x119000, 0x0) 07:02:46 executing program 2: r0 = syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:46 executing program 0: r0 = socket$nl_generic(0x2, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x88c1) 07:02:47 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:02:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}], 0x10}, 0x0) 07:02:47 executing program 5: syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', 0x0, 0x0, 0x0) 07:02:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000000780)=@xdp, &(0x7f0000000800)=0x80) 07:02:47 executing program 2: r0 = syz_io_uring_setup(0x3ede, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:47 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:02:47 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:02:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:02:47 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) landlock_restrict_self(r0, 0x0) 07:02:47 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xbb}, &(0x7f0000000100)) 07:02:47 executing program 2: r0 = syz_io_uring_setup(0x3ede, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:47 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:02:47 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)) clock_gettime(0x6, &(0x7f0000000140)) 07:02:47 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 07:02:47 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x2) 07:02:47 executing program 5: ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, 0x0) sync() 07:02:47 executing program 2: r0 = syz_io_uring_setup(0x3ede, 0x0, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:47 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x0) 07:02:47 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 07:02:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 07:02:47 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stack\x00') 07:02:47 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:47 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) 07:02:47 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840), 0x10842, 0x0) 07:02:48 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 07:02:48 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 07:02:48 executing program 3: select(0x40, &(0x7f0000000300), &(0x7f0000000340)={0x6}, &(0x7f0000000380)={0x5}, &(0x7f00000003c0)={0x0, 0x2710}) 07:02:48 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:48 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x185100, 0x0) 07:02:48 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 07:02:48 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) 07:02:48 executing program 4: select(0x40, &(0x7f0000000300)={0x1}, &(0x7f0000000340)={0x6}, 0x0, &(0x7f00000003c0)={0x0, 0x2710}) 07:02:48 executing program 3: getrlimit(0x0, &(0x7f0000000100)) io_setup(0x0, &(0x7f0000000140)) 07:02:48 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0, r1/1000+60000}) 07:02:48 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:48 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000), 0x20002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 07:02:48 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) 07:02:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:02:48 executing program 0: select(0x40, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2710}) 07:02:48 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x1e, &(0x7f00000000c0)={0x0, 0x0, 0x7}) 07:02:48 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:48 executing program 1: r0 = syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r3}, 0x0) io_uring_enter(r0, 0x5c5, 0x0, 0x0, 0x0, 0x0) 07:02:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005100)={0x0, 0x0, &(0x7f0000004e00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 07:02:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) 07:02:48 executing program 3: rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000080)) 07:02:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000005100)={0x0, 0x0, &(0x7f0000004e00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000005040)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x20}, 0x0) 07:02:49 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:49 executing program 1: select(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)) 07:02:49 executing program 4: setresuid(0xee01, 0x0, 0xee01) setresuid(0xee01, 0x0, 0xffffffffffffffff) 07:02:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @broadcast}}) 07:02:49 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, r0/1000+60000}) 07:02:49 executing program 0: getrlimit(0x0, 0x0) io_setup(0x2d, &(0x7f0000000140)) 07:02:49 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:49 executing program 1: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x102, 0x0) 07:02:49 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c726f6f74636f6e74657874e8"]) 07:02:49 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000002a40)={&(0x7f0000002a00)='./file0\x00'}, 0x10) 07:02:49 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) 07:02:49 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) 07:02:49 executing program 1: clock_gettime(0x1, &(0x7f0000000440)) 07:02:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x30}, 0x0) 07:02:49 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:50 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000340)={0x0, 0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000001c0), &(0x7f0000000200), 0x0}) 07:02:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x6, 0x8, 0x400, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 07:02:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000600)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x4f0, 0x350, 0xf0, 0xffffffff, 0x0, 0x0, 0x420, 0x420, 0xffffffff, 0x420, 0x420, 0x5, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}, @ipv4=@private=0xa010102, @icmp_id=0x64, @icmp_id=0x66}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30}, {[], 0x0, 0x0, 0x2}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x14, @ipv4=@rand_addr=0x64010102, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @gre_key=0x1ff, @gre_key=0x200}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@mh={{0x28}, {"d8cf", 0x1}}, @common=@inet=@socket3={{0x28}, 0x5}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xc, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @ipv4=@multicast1, @port, @gre_key}}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0x0, 0xff000000, 0xffffff00, 0xffffff00], [0xff, 0xffffff00, 0xff000000, 0xffffff00], 'veth1_macvtap\x00', 'veth0_to_bond\x00', {}, {}, 0x0, 0x1, 0x4, 0x30}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff, 0x1}, {0xffffffffffffffff}}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) add_key(&(0x7f0000000640)='asymmetric\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="efd26a5cd30d7eb54c35b56efc3c542cb62845d4f89411e56f7d613c28a5217a06d537340307bcd25010ea46ec13ca78fbc4bdf9a7180b5c7404ce8acf61ca3cae0da02d96e7284361e71246a206cec3c175b8d8f9375be98f7139e772ffb1549835973aa4b7327e3d95335b8cc0d36a8c59852cffcbef64a815d61df43258714b24e48c0b48d02566c01a5584fa861d1f97abaff9b4ef7f21ecf2e6782380501850d3a2ce15d30a64990552474cd52ff3cbc672b5813dcf6e19a196a2b57f769b6252ba5c88ca64508c60c6057efbbed020b939d9e1de793f6d85c22b82940e3ee9a6c4088f2b2085128c184e", 0xed, 0xfffffffffffffffc) 07:02:50 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000003980)={0x2020}, 0x2020) 07:02:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 07:02:50 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 309.287108][T14441] x_tables: duplicate underflow at hook 1 07:02:50 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 309.332200][T14444] x_tables: duplicate underflow at hook 1 07:02:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="140000001500055bd25a80648ccad58613d561b4", 0x14}], 0x1}, 0x0) 07:02:50 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000f40)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0x90) 07:02:50 executing program 0: syz_usb_connect$uac1(0x2, 0xea, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd8, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@processing_unit={0xb, 0x24, 0x7, 0x0, 0x0, 0x0, "6c5a58b3"}, @extension_unit={0xb, 0x24, 0x8, 0x3, 0x0, 0x0, "075a127b"}, @selector_unit={0xa, 0x24, 0x5, 0x0, 0x0, "3e7b8a2f61"}, @selector_unit={0x9, 0x24, 0x5, 0x0, 0x0, "4ebaec25"}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}, @extension_unit={0xc, 0x24, 0x8, 0x0, 0x0, 0x0, "adc6d64fd6"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, '&', "d1d17a"}, @format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x0, 0x2, 0x0, 0x0, "16"}, @format_type_ii_discrete={0xe, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "5721a59751"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x1f, 0x0, "9d9828"}, @format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000140)={0xa}, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 07:02:50 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 07:02:50 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:50 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000080), 0x0, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)) 07:02:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:02:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0xb, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x81, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x3, 0x1, 0x0, 0x40, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x4}, [@output_terminal={0x9, 0x24, 0x3, 0x1, 0x0, 0x3, 0x6, 0xe6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x6, {0x7, 0x25, 0x1, 0x334ac6021e98dd10, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x5, 0x71, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x7, 0x8, 0x1f, {0x7, 0x25, 0x1, 0x3, 0x0, 0x1}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000600)={0x14, 0x0, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000000940)={0x44, &(0x7f0000000640)={0x20}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000800)={0x20, 0x81, 0x1, "ed"}, &(0x7f0000000840)={0x20, 0x82, 0x3, 'Kyv'}, &(0x7f0000000880)={0x20, 0x83, 0x1, "8e"}, &(0x7f00000008c0)={0x20, 0x84, 0x3, "13cfd8"}, &(0x7f0000000900)={0x20, 0x85, 0x3, "ce2fa8"}}) 07:02:50 executing program 5: syz_io_uring_setup(0x563b, &(0x7f0000000000)={0x0, 0x6aba}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:02:50 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x0, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 309.846280][T14469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:50 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f00000010c0)='/sys/kernel/uevent_helper', 0x0, 0x0) [ 309.923690][T14480] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.933415][ T2934] usb 1-1: new full-speed USB device number 9 using dummy_hcd [ 309.959865][T14469] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:02:51 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)) 07:02:51 executing program 5: socketpair(0x11, 0x0, 0x0, &(0x7f0000000600)) [ 310.273976][T14496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.303241][ T136] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 310.329310][T14498] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.473871][ T2934] usb 1-1: unable to get BOS descriptor or descriptor too short [ 310.513524][ T2934] usb 1-1: not running at top speed; connect to a high speed hub [ 310.593768][ T2934] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 310.602806][ T2934] usb 1-1: config 1 has no interface number 1 [ 310.609120][ T2934] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 310.620158][ T2934] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 310.743716][ T136] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 310.752454][ T136] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 310.762679][ T136] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 310.913241][ T2934] usb 1-1: string descriptor 0 read error: -22 [ 310.919518][ T2934] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 310.928685][ T2934] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.984666][ T136] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 310.993860][ T136] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.001870][ T136] usb 4-1: Product: syz [ 311.006155][ T136] usb 4-1: Manufacturer: syz [ 311.010767][ T136] usb 4-1: SerialNumber: syz [ 311.202163][ T2934] usb 1-1: USB disconnect, device number 9 [ 311.404319][ T136] usb 4-1: 0:2 : does not exist [ 311.442211][ T136] usb 4-1: USB disconnect, device number 6 [ 311.962983][ T8581] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 312.132942][ T2933] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 312.363022][ T8581] usb 1-1: unable to get BOS descriptor or descriptor too short [ 312.403250][ T8581] usb 1-1: not running at top speed; connect to a high speed hub [ 312.483476][ T8581] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 312.492576][ T8581] usb 1-1: config 1 has no interface number 1 [ 312.498866][ T8581] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 4 [ 312.510264][ T8581] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 312.523431][ T2933] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 312.532195][ T2933] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 312.542458][ T2933] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 07:02:53 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) bind$can_raw(r0, &(0x7f0000000000), 0x10) 07:02:53 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3}}) creat(0x0, 0x0) setfsuid(0x0) io_setup(0x0, 0x0) 07:02:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:02:53 executing program 5: accept4(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) mlock2(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 07:02:53 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x0, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 312.716518][ T8581] usb 1-1: string descriptor 0 read error: -71 [ 312.722956][ T8581] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 312.732002][ T8581] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.743208][ T2933] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 312.752355][ T2933] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.760543][ T2933] usb 4-1: Product: syz [ 312.764951][ T2933] usb 4-1: Manufacturer: syz [ 312.769559][ T2933] usb 4-1: SerialNumber: syz [ 312.847429][T14575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:02:54 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000080)=@caif=@util, &(0x7f0000000100)=0x80) [ 313.029459][ T8581] usb 1-1: can't set config #1, error -71 [ 313.042194][ T8581] usb 1-1: USB disconnect, device number 10 [ 313.053225][ T2933] usb 4-1: can't set config #1, error -71 [ 313.067948][T14594] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:54 executing program 4: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) [ 313.081416][ T2933] usb 4-1: USB disconnect, device number 7 07:02:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0xff9a) 07:02:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:02:54 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c2e69c51"}, 0x0, 0x0, @planes=0x0}) [ 313.331757][T14621] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:54 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000040)={0x10, 0x0, 0x800016}) 07:02:54 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) 07:02:54 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x0, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 313.445858][T14621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:54 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, 0x0) 07:02:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:02:54 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, 0x0, 0x0) [ 313.752619][T14655] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 313.960859][ T8581] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 314.323291][ T8581] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 314.332067][ T8581] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 314.342381][ T8581] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 314.503338][ T8581] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 314.512495][ T8581] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.520710][ T8581] usb 5-1: Product: syz [ 314.524988][ T8581] usb 5-1: SerialNumber: syz [ 314.864236][ T8581] usb 5-1: 0:2 : does not exist [ 314.885904][ T8581] usb 5-1: USB disconnect, device number 6 [ 315.563228][ T1002] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 315.992883][ T1002] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 316.001862][ T1002] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 316.012129][ T1002] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 07:02:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:02:57 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:02:57 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0xa100) 07:02:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:02:57 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 316.183258][ T1002] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 316.192345][ T1002] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.201444][ T1002] usb 5-1: Product: syz [ 316.206003][ T1002] usb 5-1: SerialNumber: syz [ 316.321161][T14715] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:57 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)) [ 316.379367][T14727] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:57 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000200), 0x111000, 0x0) 07:02:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040)=0x9, 0xffffffffffffffff, &(0x7f0000000080)=0x3, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0x80045300, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 07:02:57 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:02:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 316.593816][ T1002] usb 5-1: 0:2 : does not exist 07:02:57 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x7}) [ 316.632133][ T1002] usb 5-1: USB disconnect, device number 7 [ 316.738381][T14752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:02:57 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(0x0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 316.811770][T14765] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.843419][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.849751][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 07:03:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:00 executing program 0: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f0000000180)) 07:03:00 executing program 5: socketpair(0x22, 0x0, 0x0, &(0x7f0000000100)) 07:03:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000040)=0x9, 0xffffffffffffffff, &(0x7f0000000080)=0x3, 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000200), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0x80045300, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) 07:03:00 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:00 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x31) [ 319.565640][T14803] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:00 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000640)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 07:03:00 executing program 4: r0 = msgget(0x3, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) 07:03:00 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:00 executing program 5: socketpair(0x22, 0x0, 0x1, &(0x7f0000000000)) [ 319.911715][T14817] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:03 executing program 0: socketpair(0x1d, 0x0, 0x80, &(0x7f0000000000)) 07:03:03 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_names\x00') 07:03:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:03 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:03 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_SIGNAL(r0, 0xc01864cd, &(0x7f0000000340)={0x0, 0x0}) [ 322.620002][T14837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'team_slave_1\x00', 0x4}, 0x18) 07:03:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:03 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000002c0)}}, 0xfffffffffffffef4) 07:03:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xaf) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000006800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000005400)=[{0xf}], 0x10}}], 0x2, 0x0) 07:03:03 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 322.853440][T14846] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 322.920956][T14870] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 322.958134][T14875] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 4, id = 0 07:03:04 executing program 4: keyctl$get_persistent(0x16, 0xee00, 0xfffffffffffffff8) 07:03:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:06 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0xb, &(0x7f0000000ac0)=@filter={'filter\x00', 0xe, 0x4, 0x360, 0xffffffff, 0xf0, 0xf0, 0xf0, 0xffffffff, 0xffffffff, 0x290, 0x290, 0x290, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [0x0, 0xff], [], 'veth0_to_batadv\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'veth0\x00'}}}, {{@ipv6={@empty, @mcast2, [], [], 'virt_wifi0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@mcast2, @remote, [0x0, 0xffffff00, 0x0, 0xff000000], [0x0, 0xffffff00, 0xff], 'ip6gre0\x00', 'veth1_to_team\x00', {}, {0xff}, 0x87, 0x0, 0x3, 0x29}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) syz_usb_connect$uac1(0x3, 0x81, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x3, 0x1, 0x0, 0x40, 0x1, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x1, 0x4}, [@output_terminal={0x9, 0x24, 0x3, 0x1, 0x0, 0x3, 0x6, 0xe6}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x6, {0x7, 0x25, 0x1, 0x334ac6021e98dd10, 0x1}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x5, 0x71, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x10, 0x7, 0x8, 0x1f, {0x7, 0x25, 0x1, 0x3, 0xff, 0x1}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000600)={0x14, 0x0, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4}}}, &(0x7f0000000940)={0x44, &(0x7f0000000640)={0x20, 0xc, 0xbd, "38f6ea5fae4acb62745533a4b71763c78dc52802f6cfd2f86635d7781716ff51c28650071713a8c2f0fab0f6308acd4d589e4fe0d8f47c8983a46221d527073e3e4e3b7b57de584869ccd082f24fc274f30f149decdacb478f60ce489e22fcd9f92ae98aabd7e8e39858da6b1a48800c32afa57f4429fe4a63ce223eee1dab332f090f337f36f2d34d2a5cb9560fe824c8183b7bbbe20aa56432e33c0d6cb00df6d953376ffa1bfa63e7849aa9076952a58d7d2e48f38852cba18483b6"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000007c0)={0x0, 0x8, 0x1}, 0x0, &(0x7f0000000840)={0x20, 0x82, 0x3, 'Kyv'}, &(0x7f0000000880)={0x20, 0x83, 0x1, "8e"}, &(0x7f00000008c0)={0x20, 0x84, 0x1, "13"}, &(0x7f0000000900)={0x20, 0x85, 0x3, "ce2fa8"}}) 07:03:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'team_slave_1\x00', 0x4}, 0x18) 07:03:06 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x4, @sliced}}) [ 325.764776][T14932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:06 executing program 5: syz_usb_connect$cdc_ecm(0x3, 0x4d, &(0x7f0000000200)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x40, 0x20, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x7f, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x9}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x0, 0x4}}}}}]}}]}}, &(0x7f0000000600)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x0, 0x3, 0x0, 0x1, 0xff, 0x40}, 0x12, &(0x7f0000000280)={0x5, 0xf, 0x12, 0x2, [@generic={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0xe, 0x9, 0x0, 0x2}]}}) [ 325.825523][T14951] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:06 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 326.012950][ T1002] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 326.071645][T14971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'team_slave_1\x00', 0x4}, 0x18) 07:03:07 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 326.138856][T14980] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 326.265660][ T136] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 326.358902][T14996] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.417946][T15008] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 326.428059][ T1002] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 326.437685][ T1002] usb 5-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 326.448360][ T1002] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 326.682907][ T1002] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 326.692056][ T1002] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.700195][ T1002] usb 5-1: Product: syz [ 326.704558][ T1002] usb 5-1: Manufacturer: syz [ 326.709179][ T1002] usb 5-1: SerialNumber: syz [ 326.751354][ T136] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 326.761362][ T136] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 326.771326][ T136] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 327.010401][ T136] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 327.019573][ T136] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.027773][ T136] usb 6-1: Product: syz [ 327.031962][ T136] usb 6-1: Manufacturer: syz [ 327.036656][ T136] usb 6-1: SerialNumber: syz [ 327.064035][ T1002] usb 5-1: 0:2 : does not exist [ 327.073595][T14957] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 327.100394][T14957] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 327.126062][ T1002] usb 5-1: USB disconnect, device number 8 [ 327.402526][ T136] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 327.419426][ T136] usb 6-1: USB disconnect, device number 10 [ 327.772305][ T2934] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 328.122413][ T2933] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 328.133614][ T2934] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 328.142509][ T2934] usb 5-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 328.153014][ T2934] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 328.312545][ T2934] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 328.321691][ T2934] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.329850][ T2934] usb 5-1: Product: syz [ 328.334195][ T2934] usb 5-1: Manufacturer: syz [ 328.338804][ T2934] usb 5-1: SerialNumber: syz [ 328.593185][ T2933] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 8 [ 328.603275][ T2933] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 328.613158][ T2933] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 328.682723][ T2934] usb 5-1: 0:2 : does not exist [ 328.708833][ T2934] usb 5-1: USB disconnect, device number 9 [ 328.782851][ T2933] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 328.792411][ T2933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.800446][ T2933] usb 6-1: Product: syz [ 328.805004][ T2933] usb 6-1: Manufacturer: syz [ 328.809622][ T2933] usb 6-1: SerialNumber: syz [ 328.843150][T14957] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 328.853471][T14957] raw-gadget gadget: fail, usb_ep_enable returned -22 07:03:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'team_slave_1\x00', 0x4}, 0x18) 07:03:09 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="ecf2", 0x1001, 0xffffffffffffffff) 07:03:09 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000001340)) [ 328.981947][T15089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.083887][ T2933] cdc_ether: probe of 6-1:1.0 failed with error -71 [ 329.098821][T15089] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:10 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="ecf2", 0x1001, 0xffffffffffffffff) 07:03:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 329.136052][ T2933] usb 6-1: USB disconnect, device number 11 07:03:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:10 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000001340)) 07:03:10 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="ecf2", 0x1001, 0xffffffffffffffff) [ 329.379536][T15132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.461825][T15132] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 07:03:10 executing program 4: recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x563b, &(0x7f0000000000)={0x0, 0x6aba, 0x8, 0x1, 0x262}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:03:10 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 329.662200][T15164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:10 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000001340)) [ 329.742709][T15176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:10 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x162, 0x0, 0x0) 07:03:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:11 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000001340)) [ 329.992380][T15197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.065477][T15197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:13 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:13 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x50) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x1460, 0xffffffff, 0x0, 0x268, 0x268, 0xffffffff, 0xffffffff, 0x1390, 0x1390, 0x1390, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x128, 0x0, {}, [@common=@unspec=@ipvs={{0x48}, {@ipv6=@remote}}]}, @common=@inet=@SET3={0x38}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@ipv6header={{0x28}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0x1100, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}, @common=@ipv6header={{0x28}}]}, @common=@unspec=@NFQUEUE0={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x14c0) 07:03:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:13 executing program 5: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000001340)) 07:03:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r2}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) [ 332.406529][T15238] x_tables: duplicate underflow at hook 2 [ 332.429089][T15241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:13 executing program 5: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000001340)) 07:03:13 executing program 4: io_setup(0x8, &(0x7f0000000140)=0x0) io_submit(r0, 0x56, &(0x7f0000005dc0)) 07:03:13 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 332.584801][T15241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:13 executing program 5: ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000001340)) 07:03:13 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:16 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000001340)) 07:03:16 executing program 4: r0 = fork() tkill(r0, 0x101d) 07:03:16 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:16 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:16 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000001340)) [ 335.668282][T15333] __nla_validate_parse: 2 callbacks suppressed [ 335.668301][T15333] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:16 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000001340)) [ 335.764612][T15342] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:16 executing program 4: r0 = fork() tkill(r0, 0x39) waitid(0x0, 0x0, &(0x7f0000000000), 0x4, &(0x7f0000000080)) 07:03:16 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:17 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 336.107133][T15364] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.184381][T15374] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000001340)) 07:03:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fork() sendmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002800)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x49}, 0x0) 07:03:19 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:19 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:19 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) [ 338.802142][T15392] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:19 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:19 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000001340)) 07:03:19 executing program 4: socket$inet(0x2, 0xa, 0x0) socket(0x11, 0x3, 0x0) 07:03:19 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 339.088239][T15412] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:22 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000001340)) 07:03:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:22 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f000000a7c0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 07:03:22 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:22 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 341.935075][T15432] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:23 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000001340)) 07:03:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007340)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c, 0x0}}], 0x2, 0x8095) 07:03:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:23 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 342.195121][T15444] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:23 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1, 0x1}, 0x1c, 0x0}}], 0x1, 0x0) [ 342.252729][T15460] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:25 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000001340)) 07:03:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:25 executing program 4: r0 = fork() tkill(r0, 0x3f) wait4(0x0, 0x0, 0x0, 0x0) 07:03:25 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000001340)) [ 345.100696][T15503] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.162419][T15511] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:26 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:26 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) [ 345.482222][T15534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.570265][T15545] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:29 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 07:03:29 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:29 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x1, 0x0) [ 348.197518][T15565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:29 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:29 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 07:03:29 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280), 0x1, 0x0) 07:03:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:29 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r0}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008380)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001380)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001740)=ANY=[], 0x510}}], 0x3, 0x0) [ 348.539269][T15596] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:32 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001a40)={{{@in6=@private2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote}, 0x77b97b4dba8c6de0, @in=@broadcast, 0x0, 0x1}}, 0xe8) 07:03:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:03:32 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x42) 07:03:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 351.350955][T15635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001a40)={{{@in6=@private2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote}, 0x77b97b4dba8c6de0, @in=@broadcast, 0x0, 0x1}}, 0xe8) 07:03:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 07:03:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000080)=0x1e) 07:03:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:32 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001a40)={{{@in6=@private2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote}, 0x77b97b4dba8c6de0, @in=@broadcast, 0x0, 0x1}}, 0xe8) 07:03:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 351.951970][T15663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 352.053811][T15660] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:33 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001a40)={{{@in6=@private2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in6=@remote}, 0x77b97b4dba8c6de0, @in=@broadcast, 0x0, 0x1}}, 0xe8) 07:03:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:03:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x1b, &(0x7f00000006c0)="4beef1ab59de36607b06cb69aafd5520d268ca4c", 0x14) 07:03:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:33 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x33}, 0x0, @in=@empty, 0x0, 0x1, 0x0, 0x9}}, 0xe8) sendmmsg$inet6(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 07:03:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 352.421516][T15691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:33 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={0x0}}, 0x0) [ 352.490534][T15705] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:33 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x14, 0x11, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 07:03:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:03:33 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 353.076599][T15728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 353.204536][T15738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:33 executing program 5: r0 = fork() r1 = fork() rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0xfffffffa}) 07:03:33 executing program 4: r0 = fork() rt_sigqueueinfo(r0, 0x212, &(0x7f0000000000)={0x0, 0x0, 0xffff82aa}) 07:03:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:03:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000000c0)) 07:03:36 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 07:03:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:36 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x4f2082, 0x0) 07:03:36 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x0, 0x0, @private2, 0x36}, 0x1c, 0x0, 0x0, &(0x7f0000000a40)=[@rthdr_2292={{0x18}}], 0x18}}], 0x2, 0x0) [ 355.483068][T15771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) io_setup(0x7b, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) 07:03:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x453, 0x1}, 0x10}}, 0x0) 07:03:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 355.572325][T15779] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:36 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000001380)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) [ 355.874428][T15797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.937704][T15803] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008380)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001380)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 07:03:39 executing program 2: syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r0, r1, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x2ff, 0x0, 0x0, 0x0, 0x0) 07:03:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004800)=[{{&(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@hopopts_2292={{0x18}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) 07:03:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 358.580419][T15828] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:39 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000008380)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000001380)={0xa, 0x0, 0x0, @mcast1}, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0xfffffffffffffeee}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x510}}], 0x3, 0x0) 07:03:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000080)=0x6, 0x4) 07:03:39 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 358.705210][T15842] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) [ 358.986280][T15855] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.036367][T15855] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:42 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:03:42 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$inet(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="5d0057b24a4bd89728dc7f7921be2f15ffe3e4da122132cf581cb9fa4ef0c904e0bfde2444f8ccc745d0eff9b8e2cbbf0f721ab3043bc72dfb03ac9660bb92cd14c56080cd687ab57c1bb92ae6260e601f610f8de787d4f6d675733763a0cb21b51efc35d2f3fb3a99c46abdeca60460485367ee5854462320d1fd6af11a5e813e13c5c23f9fff9efd4190", 0x8b}, {&(0x7f0000000040)="e265b23c54fdfd12740181c6763715124bd847e6bdda3c851afb2f286836183e06a2f4249d30e7b4ce9cfd21cad90f419ad1707e8d2dda380f0bc33b", 0x3c}, {&(0x7f0000000200)="377e2e26dea31883604d44d7a9300e818fdeefe0404436d53b04fb966583a1aa8280d5c02ac8a64585ac9329ac8e5bd8f1f819fe0f13282afa9f6f462532d6f6d55417bb1161bcdd3a29624610130658c04fa2a9192eb8bb76e50a2ab0392bd463da192afaa0b456775f8c8bda0a298fbce79cf10b77adaeaddeceeeee4456dace6bdc5916d975edd5a122f5bf34dc4070998a222b2a70e29ad52cfe970f7916d860a78643d35a2e6092a542e08885494ac2cc622fb5a1d5accba1a87695be89fabee692ce4311c80504eac2d200420cc789be", 0xd3}, {&(0x7f0000000300)="d9d468ac581ff8c115db45a00976e03c7f48d5cca08293a21d1980b2ae1d82e5626fc8228ead6a29a5ab9e5f4604402074f9304108973d91e5f73f01bdc6383528b76c3021da2798bf4ad0b4dbfde153c90ce0dced4c64175beba3e232fbfaacb15f4836f65706170a680af60a563471c446fda369dbdb209938b3c76cf213b5b69ad3efb2519a4b", 0x88}, {&(0x7f00000003c0)="eef38ba1d79760a93050d1429cabac7b8e87d7a4aceb9c9de83b45f492e24310d7960ee56a2c451d2dc903e87edf27ab5ac8ddb0c923c1c66dcaff7438569b7086996e06053d9214692d48b8925d6ae0dc406665681852fb28d87632d94067150ad13f7de2b9dc9ddac7a5550cf67a1bc7d2abf24e117a42", 0x78}, {&(0x7f0000000080)="7cfde6691b28", 0x6}, {&(0x7f0000000440)="207060a95f83ce922f25b5a666552872150e72430f6665ec508ec41de1fb0284703db7b5", 0x24}], 0x7, &(0x7f0000000500)=[@ip_retopts={{0xfffffffffffffc6b, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x0, [@private, @local]}, @timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@private}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@private}, {@dev}, {@multicast2}, {@broadcast}, {@loopback}, {@empty}]}, @cipso={0x86, 0x1e, 0x0, [{0x0, 0xf, "d44f6bd43b29d5a5210d9527e4"}, {0x0, 0x9, "7cc316da3e6da7"}]}, @ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@end, @end, @ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x11, "f0b36c9ddbcb6519e392104b6ae77f"}, @cipso={0x86, 0x6e, 0x0, [{0x0, 0xb, "6739f3729f1fdcfd3b"}, {0x0, 0xf, "d1b4b14ca062593cfb995c89bc"}, {0x0, 0x7, "48e0a7a858"}, {0x0, 0x8, "fca333d274a8"}, {0x0, 0xe, "f2edf542f49dcda066b08799"}, {0x0, 0x9, "afcfea10604d49"}, {0x0, 0xd, "18ffdfb875ca46800917e5"}, {0x0, 0xc, "d0f8287ce8b6298ff507"}, {0x0, 0xf, "620a04dd9ed18a34206ae4c7ef"}]}]}}}], 0x158}, 0x0) 07:03:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, &(0x7f00000000c0)=0xffffff14) 07:03:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 361.697280][T15885] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 361.779767][T15898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:42 executing program 2: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_sctp(0x2, 0x5, 0x84) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:03:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x0, 0x0, @local, 0x10000}, 0x1c) 07:03:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 07:03:42 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000006c0)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0}}], 0x2, 0x0) 07:03:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 362.062954][T15918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.149337][T15918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:43 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f000000a7c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 07:03:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000000bc0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 07:03:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x200, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 07:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 07:03:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:03:43 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup2(r0, r0) write$FUSE_DIRENT(r1, 0x0, 0x0) 07:03:43 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000000)="d3", 0x1) [ 362.447553][T15956] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:43 executing program 2: socketpair(0x1, 0x0, 0xb1cd, 0x0) 07:03:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) [ 362.555855][T15970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:43 executing program 5: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x29) 07:03:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}]}, 0x38}}, 0x0) 07:03:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, 0x0, 0x0, 0x0) 07:03:43 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet6(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:03:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pread64(r0, 0x0, 0x0, 0xffffffffffff0001) 07:03:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000011c0), 0x101401, 0x0) write$cgroup_type(r0, 0x0, 0x0) 07:03:43 executing program 5: io_setup(0x0, &(0x7f0000001080)=0x0) io_destroy(r0) 07:03:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000002c0)) 07:03:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) 07:03:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8) 07:03:44 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_msfilter(r0, 0x0, 0x29, 0x0, 0xffffffffffffff02) 07:03:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:44 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000700), 0x8) dup2(r1, r0) 07:03:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) 07:03:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0x4, 0x0, 0x0) 07:03:44 executing program 5: open$dir(&(0x7f0000000540)='./file0\x00', 0x40, 0x0) 07:03:44 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(r0, &(0x7f0000001040)={0x2, 0x0, @loopback}, 0x10) 07:03:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0x40}}, 0x0) [ 363.583143][T16057] __nla_validate_parse: 5 callbacks suppressed [ 363.583163][T16057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:44 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000280)) 07:03:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:44 executing program 3: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:44 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, 0x0) 07:03:44 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000012c0)='.\x00', 0x0, 0x111) 07:03:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x28}}, 0x0) 07:03:44 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) [ 363.896426][T16089] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.946778][T16100] ptrace attach of "/root/syz-executor.3 exec"[16090] was attempted by "/root/syz-executor.3 exec"[16100] 07:03:45 executing program 3: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 363.992123][T16102] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:45 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000), 0x6a2c1, 0x0) 07:03:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 07:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x28}}, 0x0) 07:03:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) write$binfmt_script(r0, 0x0, 0x0) 07:03:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000), 0x4) [ 364.212416][T16118] ptrace attach of "/root/syz-executor.3 exec"[16116] was attempted by "/root/syz-executor.3 exec"[16118] 07:03:45 executing program 3: clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 364.302660][T16124] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:45 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000700), 0x8) dup2(r0, r1) 07:03:45 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) [ 364.432739][T16144] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 364.461976][T16149] ptrace attach of "/root/syz-executor.3 exec"[16148] was attempted by "/root/syz-executor.3 exec"[16149] 07:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x28}}, 0x0) 07:03:45 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/class/power_supply', 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000100)='devices.deny\x00', 0x2, 0x0) 07:03:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:45 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)) 07:03:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, 0x0, 0x0) 07:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) [ 364.752173][T16164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x21, &(0x7f0000000080)) [ 364.849442][T16177] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:45 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000010c0)={0xffffffffffffffff}) r1 = gettid() fcntl$setown(r0, 0x8, r1) 07:03:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000008c0)={&(0x7f0000000600)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=[@dstaddrv6={0x1c, 0x84, 0xa, @loopback}, @init={0x14}, @sndinfo={0x1c}, @init={0x14}, @dstaddrv4={0x10, 0x84, 0x9, @multicast2}, @init={0x14}, @sndrcv={0x2c}, @authinfo={0x10}], 0xc0}, 0x0) 07:03:46 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002d00)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000001500)="94", 0x1}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x40000) sendmsg$sock(r0, &(0x7f0000003000)={0x0, 0x0, &(0x7f0000002f40)=[{&(0x7f0000002dc0)="84", 0x1}], 0x1}, 0x0) 07:03:46 executing program 5: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340), 0xffffffffffffffff) [ 365.191199][T16202] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:46 executing program 4: sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="cf010036883e005c107f86"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffffffffffff9c}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0xa, &(0x7f00000002c0)) 07:03:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8}, {0xc, 0x2, 0x0, 0x1, {0x8}}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x7}]}, 0x40}}, 0x0) 07:03:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 365.294623][T16216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000900)=0x5, 0x4) 07:03:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:03:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 365.451162][T16228] ptrace attach of "/root/syz-executor.4 exec"[16226] was attempted by "/root/syz-executor.4 exec"[16228] 07:03:46 executing program 4: mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 07:03:46 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) [ 365.640050][T16239] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_bond\x00'}) 07:03:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:46 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}], 0x1, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x1000, 0x1000}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}) 07:03:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 07:03:46 executing program 4: r0 = semget(0x1, 0x0, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1800}, {0x0, 0x7fff}, {}], 0x3, 0x0) semtimedop(0x0, &(0x7f0000000080)=[{0x0, 0x0, 0x1000}], 0x1, 0x0) 07:03:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:46 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000e00), 0x20080, 0x0) 07:03:46 executing program 2: mq_open(&(0x7f0000000240)='^\x00', 0x40, 0x0, &(0x7f0000000280)={0x0, 0x4d7a, 0x7fffffff}) 07:03:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:47 executing program 4: r0 = epoll_create(0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x20000000}) 07:03:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:47 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000000)={@broadcast, @empty, @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast2, @remote, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{}]}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@multicast2}]}, @generic={0x0, 0xc, "ffa634129718fb206cb8"}, @ssrr={0x89, 0x17, 0x0, [@multicast1, @dev, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "9099c7", 0x0, "00d6a2"}}}}}}, 0x0) 07:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:47 executing program 5: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='\f', 0x1, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 07:03:47 executing program 2: add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 07:03:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:47 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) 07:03:47 executing program 0: r0 = fork() waitid(0x2, r0, 0x0, 0xe, 0x0) 07:03:47 executing program 5: socket(0x2, 0xa, 0x4060) 07:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:47 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00), 0x0, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) 07:03:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x51) 07:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:47 executing program 5: syz_open_procfs(0x0, &(0x7f00000002c0)='gid_map\x00') 07:03:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) 07:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:47 executing program 5: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x8, 0x1000}, {0x0, 0xffff}], 0x2, 0x0) 07:03:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:50 executing program 4: shmat(0x0, &(0x7f0000ffa000/0x1000)=nil, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) getresgid(&(0x7f0000004300), &(0x7f0000004340), &(0x7f0000004380)) 07:03:50 executing program 5: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0) 07:03:50 executing program 2: request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) 07:03:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:50 executing program 0: fanotify_mark(0xffffffffffffffff, 0x80, 0x0, 0xffffffffffffff9c, 0x0) [ 369.468068][T16423] __nla_validate_parse: 11 callbacks suppressed [ 369.468088][T16423] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={0x0, 0xffffff41}}, 0x0) 07:03:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000300)=[{{&(0x7f0000000580)={0xa, 0x4e24, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 07:03:50 executing program 4: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@link_local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0x45}, @noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 369.577013][T16440] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:50 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@updpolicy={0xcc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8}, @mark={0xc, 0x15, {0x35075d, 0x9}}]}, 0xcc}}, 0x0) 07:03:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c001200"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:50 executing program 0: r0 = fork() sched_rr_get_interval(r0, &(0x7f0000000000)) [ 369.846879][T16456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 369.889999][T16456] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:53 executing program 5: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000180)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0) 07:03:53 executing program 4: futex(&(0x7f0000000140), 0xc, 0x1, 0x0, &(0x7f0000000200), 0x2) 07:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@updpolicy={0xcc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8}, @mark={0xc, 0x15, {0x35075d, 0x9}}]}, 0xcc}}, 0x0) 07:03:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c001200"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001800)='highspeed\x00', 0xa) [ 372.593116][T16489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000700), 0x4) 07:03:53 executing program 4: semtimedop(0x0, &(0x7f00000001c0)=[{0x0, 0x5}, {}], 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000140)) 07:03:53 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@updpolicy={0xcc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8}, @mark={0xc, 0x15, {0x35075d, 0x9}}]}, 0xcc}}, 0x0) 07:03:53 executing program 0: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f00000000c0)='\f', 0x1, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)={0x0, "936daf482606c8d81e68b0c77cbd8f276c4ac16dfb7520dd0f95b36dd29ad453ebdf8bab214ddff475c63738289cac10be2aa77f3241db29c4e790cfbc0904e3"}, 0x48, r0) [ 372.707212][T16510] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c001200"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:53 executing program 5: r0 = semget$private(0x0, 0x5, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{0x4, 0x5}, {0x0, 0x1, 0x3000}], 0x2, &(0x7f0000000200)={0x77359400}) [ 372.998533][T16526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.059229][T16526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:56 executing program 4: msgsnd(0x0, &(0x7f0000002000)={0x1, "ff61c2967be1302ff6a459aa76be5a90f5a28494cf2cc1856a566113de8497e13c18d27556765a833c616e1b8e8db1191c26eacdb5bdacc6816b6924db5c5681bf078a084b2bf64080bf431aae623141eec7ceba04f014191bddf9208cc3d9a4c434a9380d13a6edfb0cddee05bcbe64f0729e3047eb08d1ff9ba979b02d122dec0ce55481b53b36bc5d523bbedd8aa4a0a0474d84b65e4e0efdf8dd19868a3b6c276fe0dfc5cee088f6fe21365e459dd8d8f16d3f8a0b38bf835a2d7d18a077bcfe722a9153063d219eb5dc29623659bd58692d5c509fdd68aecb33db8af442d07c21dea67dca1d93d6c418947dad570e304f75930368026b9b5c521c18929c532dd6fe12f21194c1eea9a0fa92de24d047194335671ef30132e560347101698056144264480ea77fcdcd7fc32221f5f0d8e535306db468fd936083700f979271f97250b9ccc96c7326c2cb494c7edd193100f30f51a4e5894c07f98b242422ecf77037fd6bce90d392f33fe9af1b3f6dc070d384a5d8d338c572871c4f653a76adc0b9f8deaaa3e8575d93495e4b9f65e45187ce631bcefcb2b9be2a6240b13817b191eeb33fbd84788f665a286dc4abe7a8e1f8d70bcabeef9cd90bb54437e2d1d4942745bd608b56f5e97cfc6e93e06eba8f6605d59c918fd65124cb8a5925ee29cf962936f77d6cc31bc09c53564bd87daeac3077f54918fc3768262448cdd6cdeb57cf503a3f67531bdb1b3c8e40cf25f39d387e579d17b6a7b1e9e504aacdad87d372348e956c089f8d6c968a35e7cd76ef4de49b25fdec833d9f483d5f38486e1bd20cf8030f55b2aeeb7227b9325c2a1aebf22b353558ff2de45d7d3edbc87bd53f819b8ae3f77db8e5b519c5718b3f64bef039e735a5d2c3819157584035c74ade291434a7e10115cd698160617a7577a5a52c0e527c38f0a0e00aa7efec9cb3c5a49b8e40cd67205ba32e7806d1b68102cc5a9b7e991b2a34cc31f95520b6f49ec506d69cdea296c91a34aa80011b7f2f16bdfb35d0a5168f2a5b9fc6c33b44a23b91fae3ca952fae702af96d3bad85f57844f47549dca24bd8c07ebab95c737b1100eb473a3395adc3fd20bf430d75630810bd9995d0347c93f98cb2fab747a4769ff553f4e00ae743a35c14fb09d7724f9c3c61a0e42981af670657c573f4b96b7771e9168101eaf6576eafaddc7284d47893606271ca4087c6548f316f1d2b80b41aded652920c082dc4571ffde3f43382cd6f442befba4e356fd9b3f08772657006b4b568f4e57681303d756634fe4626a7952a5211ac60da7ad3b1334240111953d11ec5856e7ef93ca7e3fbee58aa2ee89639588c457d8f26e93ecf215093a0ec8ebd83cb45733af16a28a45ccc72fdcc4923faf1fb0390e16a3afafa2ad2ff1458c81a04612f8f3ff04d919f5f703844b3a2f4f76f5fa841aafe2a60c4b3fdbd84dba3040f0f83a7279bb1347e46d0f0872146e8dae4a5cef5536a5333c39367b28312cda30f7467464160bc1d41072fcca518ac9440689286e391330e6acc08007c61817dd8fa3f840572a46cafb5906e207ea72632c42d3b9a05acc3be13dfe67c3e8d07cfc7957a83cea89c821eccd186883c7710b3fb71dff2701782c8efd60ed1988644841d3c50a23e6c0d8b6df338f2083d22d6ba79ac913841f74a36fd47d83d83d4190dd7fecc1f346c464eabd04caae3ebbcd50523b83b6ff33412df13f23e425e4301b228a28d128a7bd5926181055c9dcc7a2731738285e1a7a4ad4b38c85b7c64f15be0b19f9f57e0529191b9bbe46cd67f2b8d015644fbff78111bc3509b9ed8af1360802d2d1f4e7b57a005d7d14108d9c8de9050f9851d6cce2ab70f020e8e26d011d39969f0bec8375899a1f7feae3a2a828603f8ae3bebf962d4c71cbf3ad5ce336887ab535f4152dd1eac593d57b5f9e079eeb56c9afccba1b62b6b23538370491068b4d37bad75b7b1ba21005c7a8f31cb731e3c7871c0b2916f7f1a6dc7f67bb765c0b4bf298fbb385347ed4adbe3b0445ca9e37f74847439dcfe94918667561f150cb98aab986f1219c54928a93e471cf8a0e8872525fd6258b311b014f50207ac6ef2c1a3560b03ac8d78ce1db4a2b015f382902f8afa55667cdecd0af08e6672c9ac893cce005ce52836f738a38e22f2b1b8aab17056162739dea87e63277b5a0172e395b26aa708ce2bc5c2ede382d0c1cd0cdd38db6b4b4b0b3372026d3a5cc3f651668fc91cb31393f0f960ca0bfd6b69051791525dfbd0873e9f88bc22e67431f3ee8dee594427c501e4d4f8942d3aa810e31df5e22ebcdde57e51aa15f834865c221e118a901011f249d7db9c432c483a2e30878454c99568a2bbf0eee8b4266b4517d85e26b0e7adf3aa87aec5d08cbcc0a5f13cb62c422dcfe05554b00b5e74ee95031b600fc3c2cd216d02e2d320997127d6fc19e88ddfa32c0defb87bbeb458acad3ada69660c22f4e8731f2f36e198b227a38af011950b6d57e11c237ef084687c039389529847b681c6a86914e28684a63ee0b94244ce3770ae565ef8075582bc01fa13f6b4aea21b63ea4e3584c3a9a4a9ea67112c77ea9070945a3ca39e3eb9e0c8e817865ba475efc03d6a9affb2c891772f78854bd91269ab544cbb96a84a0d4267a707692c8a1366e173a9040a503ef4e2007415455426c24c8924688323cdb36fc5b6ae5ce2fb0e7d51f22a4cd6218d9f9f38c25aaa740633ea117287c9287c5377d0932542f3e697ef1165a7eca07be5ebbd7b27120f5a182fce0f9dc49d96f483f826b059440a1da65b3f8f4b2e87836347321631d5b7b54fcd0e28d9901d1944076fd4f8810df4f430740a3d1db9f5d62d029dab4e33d3ef607154eb7aeb773bec78bbb2b38bffa3f374f8a15901271ad8009dd597d362f3bf7af596c0032ae2eb821553684e3fe61e2c53e515b40bc40ba9b0a9c8d1dd0fd9dacead513662362ee01a9aa66417eb6b2e9994205ca6b62176e90be7b96cc7a668ff0eadbaad26b028dafc041b63fefe2cedbf72472110256a91a8e414d8c5095c6fb1580c20a7c262f8c824e78f59665c43ee6e19bfa238b81b973ebe04ceb882f3688934208f98998c65a7e06f3802a2c4e5c5f9049117584f472868178ade9f530130c740e6d09274bc3f4a032912ec057ff25a73da024ad1c552799079c87a511adc3f9875ac1e0db37401fff07efd96ac2d59b282e7c35fc2e035346039474d6964cea1a2cad78a4c711ebf90af066290a1a62ea50acdce1063bfe974918877140269c5e9e8f96da0b86af3fb64e751f1afa89009851890050be30df33ecada8dc07e1a17e6ff9223c8f808bfa88b0271374148f7419c37fbb6c9e2076fd3aa9c27a9af3ffdd8f8afb350cd4f4d2b0f3dee67fcf1f5e798885363136b5481e9eeb9863dd5bec786f49332495d88b201189cc01e4c1facf2695c7f2332f7a41624b7573145fddc2e0b577c289fcd6a4b85dfb9ada5da72abf610fc2d2bcfabedd2272da00bfb44e363ae0adbc18fe8ef92f613c7b5fb15e69a7e8cd32791950fd233621f29885f2cccd3cfcb83a4155172a77bded03806c882b9a8ec106206c7be2981d183150c0553a9772545c5e134ede449b95f1ef1ea99a6894d8e9f4dcb0026962a27cbba27131a806545b321d3a69b85cc0c1cfe2b43576dbac10a8dc0e20fc8ed97785a10111300d73d684908f846b555471984abe0579ce76930fc777d5dae7c3570fd4eeb86b66cd57c6775049e4ec488409bae8f8215448dca42c1cf401949e8740b3b00d792493198a766fea2c54a487f6f714ec670422237565f524ffef64c2d394799cd736a8f60913936805e0d53bce6e715c4c443cf08cd79f93f8ddf5dceb56faf1174fb2b58bc6a6019493dc6758decc77786d0e51efe9a489f16bb8a17f4dd0b820de53a83d5847eecf20557e2a3f66b8ad89e8406977ddba7c70a7769c46c706229e1eeb327eb8cb82d12e9db65542ebbc10203e419e364b5243089f192ad29e4aab2607ba4ccbe5a9a702c729d7f798cabfa2ebf043bb0e634fb782a2ab19f45565e38bea039ee3bc24ad45ad81cf14647601185b5b26cc6e8581f1fa3d01cfe172c976f938d19248c5486023f0db2aa702afe5ef47c786d6438ac81ae3b66fa7611a9741b347078d122ce00041047e4e48688fc7334267dbcdc314711933947cf2feaae39c8969497f637e86535fd62af7bda630b2d60e02f9d0b2bb4969b66921391fa170b68603b7fd545673ec31324e04fac42aa24e6561efc8dfc817ffac1e3589720173608bd63da360a5d3a8ba640dddf9af93bd51d38023410af4ee7b3786bee511c5d94546de5ea15ba7c6c9055b099a1f913b958380e2dbec80239978391ecd4acd9777dda2c9fd82d2cb6b7d144f58a77ff2079c3f88b9e695348572e9e431077e32bc405337ff3ac6b483267c03e865f636f0d4560e1602cc6696c8c26f3b9a396b580477611093d77a54ca5cce43a94b3af4eb320412a52273210b6de1f329b18fd397055abadf192d4b4371b3634fd443965689b2811162347bb22eed1046b7bdcd203f5b5f3f2ead62f3860e725b7264510cc66353751bcb4cf85f841d910ccafa4b7dea6d94418b0aa1fded4bbe74c81a923f4e0806815555c5578f613414ce9319f9e6bff4a48ef3de31baff7726735ff0991147da32aaef635a16e18d17a99e270f4e91b2673132b838039674a5ceb74b23b9a59c5cbf167bbad6c0401125cf71eae9b19864089097ca190861d4bf03307f2207de4b0399bf2551a7a0863f225d1a69c820af42ce6db3436c0ec1eab363c6ff8eb630f9429211ae72a13189082f620c6368fe8876b6f713fd61e58bbe5093909bf33212158ac2071b1f8ef4d1f7b25bdc0a3ded22c3e75e35be2814cf9b29b7f5c4c37e932edf6bc70223906843ac37445025c6ba8cda8a48470316334f22399860ff10103c6a7f4743edbb29a97cfa642e9fb2ddecee3ecbe517d30e750398ce2403e8fc15394f9082c5f1da37724f8f1c74cf9dce452eb2b39be08c662e7b0ff3992171f289255788e07fe2b37f2f6497b06da2ad099ad9c78b1aa37ee9ba87fb78c0527bc7e9745d0aa986b49f7a3d81cd8f0d1b667ef1629e8697bf3acaa1d9881016d6214c1a8bd2508540d3efd7db770567a78d2ef14b5dd812a2805b74bd0f1a8a452ca85521e8072181b2684b367d09fe9d9bbbbe13dcd71c99023df8e39c87f0afd5b46ecb096d59512a91236ebe9d9f39da2abe9b11868111806c42714ec3601ca81865a3f0d46512d318e2cc8956a50f22c7c1cd392464be41b24a00b6bc9f7cec062471b26b1abaa042cd6feb43da7cfabe28828ed2965bad9f9f86a1c0be3bded1588d64fb7a13cfbe67e7514f3c6dd89c9f74c65c5863fa0350f140f081ccab65656a615910cbc17daa2e90fc150800fb70c9ed318cb926c2a48062fd65f221272bd68275662169575ed9867362505903a7e915154bb5f29780bed7235464aad7b3162131909195fabf56688bee588120b340ff22512e522bca1a866668b1ce7eac08f4fc0f11e1121ddbfe41d2b248c32d0af09f42454b680497e59375b9745c0bcf499c48f782c3c66cfc2d2fcab8ee26337a1c9dc883226f7e62584cb48b71cb34ca33e39b8b489ce1b40d2123500417278ea4482c1251cf23c5cbe8b6ada5690"}, 0xfd1, 0x0) 07:03:56 executing program 0: statfs(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)=""/4096) 07:03:56 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@updpolicy={0xcc, 0x19, 0x1, 0x0, 0x0, {{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x0, 0x1}, [@XFRMA_IF_ID={0x8}, @mark={0xc, 0x15, {0x35075d, 0x9}}]}, 0xcc}}, 0x0) 07:03:56 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "8f5024", 0x0, 0x3b, 0x0, @local, @empty}}}}, 0x0) 07:03:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c00"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 375.699624][T16556] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@report={0x5c, 0x20, 0x1, 0x0, 0x0, {0x0, {@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@replay_val={0x10}]}, 0x5c}}, 0x0) 07:03:56 executing program 0: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@broadcast, @empty, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "986e41", 0x8, 0x0, 0x0, @private1, @ipv4={'\x00', '\xff\xff', @empty}, {[@hopopts]}}}}}, 0x0) [ 375.772151][T16569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:56 executing program 2: add_key(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 07:03:56 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000000), 0xc) 07:03:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c00"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:56 executing program 5: r0 = socket$unix(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000004c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 375.969247][T16583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 376.084177][T16600] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 378.271008][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.277359][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 07:03:59 executing program 0: r0 = socket$unix(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000100), 0x10) 07:03:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:03:59 executing program 4: r0 = socket(0x2, 0x2, 0x0) close(r0) 07:03:59 executing program 2: socket$unix(0x2, 0x2, 0x0) 07:03:59 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 07:03:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c00"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:03:59 executing program 5: socket$inet6(0x18, 0x991d04c413037849, 0x0) [ 378.855044][T16623] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:03:59 executing program 0: r0 = socket$unix(0x2, 0x1, 0x0) shutdown(r0, 0x0) 07:03:59 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000002c0)='./file1\x00', 0x0, 0x0) 07:03:59 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read(r0, 0x0, 0x3454062ba147cf2c) [ 378.951720][T16637] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:00 executing program 5: r0 = socket$unix(0x2, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 07:04:00 executing program 0: r0 = socket$unix(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000180)=@in6={0x18, 0x3}, 0xc) [ 379.178723][T16654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.257423][T16666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:02 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$can_raw(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/189, 0xbd}], 0x1}, 0x0) 07:04:02 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8982, &(0x7f0000000000)) 07:04:02 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a0, &(0x7f0000000000)) 07:04:02 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d61000", 0xc, 0x84, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], "cade35a21cd01a5e59f385ca"}}}}}, 0x0) 07:04:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000000c0)={0x0}) [ 381.955797][T16690] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:03 executing program 5: socketpair(0x14, 0x0, 0x0, &(0x7f0000001cc0)) 07:04:03 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x89a1, 0x0) [ 382.066300][T16704] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:03 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000000)) 07:04:03 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000100)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@remote, @in6=@dev}, {@in6=@remote, 0x0, 0x33}, @in6=@rand_addr=' \x01\x00'}, 0x0, 0x8}}, 0xf8}}, 0xc0) [ 382.318713][T16719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 382.375471][T16719] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:06 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0), 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x77359400}, {0x77359400}}, 0x0) 07:04:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000003640)={0x0, 0x0, &(0x7f0000003600)={&(0x7f00000034c0)=@polexpire={0xc0, 0x1b, 0x8781d5beed58c6c7, 0x0, 0x0, {{{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @in6=@local}, {}, {}, 0x0, 0x6e6bba, 0x2}}}, 0xc0}}, 0x0) 07:04:06 executing program 0: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f00000001c0)={{}, {0x0, r1+60000000}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0), 0x0) 07:04:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:06 executing program 4: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000200)='1\x00', 0x2) [ 385.114808][T16751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:06 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 07:04:06 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8923, &(0x7f0000000000)) 07:04:06 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_syncookies\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='1\x00', 0x1) 07:04:06 executing program 4: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8929, &(0x7f0000000000)) [ 385.217243][T16751] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:06 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8980, &(0x7f0000000000)) [ 385.444431][T16784] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 385.552098][T16797] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:09 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000140)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x0, 0x9}}}, 0x10, 0x0}, 0x0) 07:04:09 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0), 0x0) 07:04:09 executing program 2: socketpair(0x28, 0x1, 0x0, &(0x7f0000001cc0)) 07:04:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:09 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8971, &(0x7f0000000000)) [ 388.252257][T16818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:09 executing program 5: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x7}, 0x0, &(0x7f0000000140)={r0}, 0x0) 07:04:09 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x40) unshare(0x8000000) unshare(0x8000800) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x1f, 0x7, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x40) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, r0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000002100), &(0x7f0000002140)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000380)) 07:04:09 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xa5012, r0, 0x0) 07:04:09 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891d, &(0x7f0000000000)) [ 388.344596][T16818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:09 executing program 5: r0 = syz_open_dev$cec(&(0x7f0000000000), 0x3, 0x2) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, &(0x7f0000000100), 0x0, 0x0) [ 388.604859][T16847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 388.714290][T16860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:12 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5452, &(0x7f0000000000)) 07:04:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:12 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{}, {0x0, 0x3938700}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 07:04:12 executing program 5: socketpair(0x28, 0x2, 0x0, &(0x7f0000001cc0)) 07:04:12 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x40) unshare(0x8000000) unshare(0x8000800) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x1f, 0x7, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x40) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, r0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000002100), &(0x7f0000002140)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000380)) 07:04:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8910, &(0x7f0000000000)) [ 391.437997][T16889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.549042][T16905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 391.963280][T16917] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 391.972026][T16917] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000004140)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000004100)={&(0x7f0000000300)={0x2c, r1, 0x11, 0x0, 0x0, {{}, {@val={0x14}, @void, @void}}}, 0x2c}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x2, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xf, 0x1, &(0x7f0000000100)=@raw=[@alu], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x46, &(0x7f0000000180)=""/70, 0x40f00, 0x4, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:04:12 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000240)={0x0}) 07:04:12 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 07:04:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 392.008129][T16918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x200) read(r0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) [ 392.098265][T16917] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 392.103551][T16929] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 392.106573][T16917] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:15 executing program 5: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8935, &(0x7f0000000000)) 07:04:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fb", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:15 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:04:15 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8927, &(0x7f0000000000)) 07:04:15 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x40) unshare(0x8000000) unshare(0x8000800) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x1f, 0x7, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x40) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, r0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000002100), &(0x7f0000002140)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000380)) [ 394.596665][T16962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000030000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x88, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x5c, 0x2, [@TCA_BPF_FLAGS={0x8}, @TCA_BPF_POLICE={0x48, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x9}}]}, @TCA_BPF_FD={0x8}]}}]}, 0x88}}, 0x0) 07:04:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000200000000001400030076657468305f746f5f7465616d00000014001680100001800c0003"], 0x48}}, 0x0) [ 394.868442][T16969] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:04:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000030000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x14}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) [ 394.924533][T16970] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 07:04:16 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x13, r1, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xa5012, r0, 0x0) 07:04:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fb", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 395.250196][T16990] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 395.265868][T16994] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000200000000001400030076657468305f746f5f7465616d00000014001680100001800c0003"], 0x48}}, 0x0) [ 395.314299][T16999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.358207][T16994] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 395.388945][T16999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 395.393516][T17012] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:18 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)) 07:04:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fb", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000200000000001400030076657468305f746f5f7465616d00000014001680100001800c0003"], 0x48}}, 0x0) 07:04:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000030000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x14}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 07:04:18 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x40) unshare(0x8000000) unshare(0x8000800) r0 = add_key$keyring(&(0x7f0000000180), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x1f, 0x7, 0x0, 0xffffffffffffffff, 0xfffffffc}, 0x40) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, r0) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x20601, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f0000002100), &(0x7f0000002140)}, 0x20) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000380)) [ 397.600504][T17032] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:04:18 executing program 0: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)) 07:04:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c7515092", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:19 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8943, &(0x7f0000000000)) 07:04:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000030000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x14}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 07:04:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="4800000010000100"/20, @ANYRES32=0x0, @ANYBLOB="00000200000000001400030076657468305f746f5f7465616d00000014001680100001800c0003"], 0x48}}, 0x0) 07:04:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c7515092", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000030000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x14}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) 07:04:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:21 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000001cc0)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xa5012, r0, 0x0) syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) 07:04:21 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 07:04:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c7515092", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000140), 0x0, 0x0) [ 400.645549][T17113] __nla_validate_parse: 9 callbacks suppressed [ 400.645567][T17113] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.680835][T17115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.765282][T17113] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.785063][T17115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:21 executing program 0: socketpair(0x2, 0x6, 0x0, &(0x7f0000001cc0)) 07:04:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b0000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:21 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) 07:04:22 executing program 0: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() unshare(0xa000200) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x42000, 0x101) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000002100), &(0x7f0000000400)=@tcp}, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf2505000000500001800800030001000000080003000500000008000100035f40e613c793fd03f1084fe73354eda1c443353d4431b55f590c8ea5c091f5", @ANYRES32=0x0, @ANYBLOB="05000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3], 0x64}, 0x1, 0x0, 0x0, 0x2004c8c1}, 0x8090) [ 401.024702][T17143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.051621][T17143] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000030000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_u32={{0x8}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3020000}}]}}]}, 0x44}}, 0x0) 07:04:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b0000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 401.269498][T17163] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 401.353122][T17164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.422471][T17170] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.457905][T17165] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:04:22 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 07:04:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:24 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 07:04:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b0000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:24 executing program 0: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() unshare(0xa000200) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x42000, 0x101) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000002100), &(0x7f0000000400)=@tcp}, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf2505000000500001800800030001000000080003000500000008000100035f40e613c793fd03f1084fe73354eda1c443353d4431b55f590c8ea5c091f5", @ANYRES32=0x0, @ANYBLOB="05000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3], 0x64}, 0x1, 0x0, 0x0, 0x2004c8c1}, 0x8090) 07:04:24 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 07:04:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:25 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() unshare(0xa000200) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x42000, 0x101) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000002100), &(0x7f0000000400)=@tcp}, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf2505000000500001800800030001000000080003000500000008000100035f40e613c793fd03f1084fe73354eda1c443353d4431b55f590c8ea5c091f5", @ANYRES32=0x0, @ANYBLOB="05000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3], 0x64}, 0x1, 0x0, 0x0, 0x2004c8c1}, 0x8090) 07:04:25 executing program 0: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() unshare(0xa000200) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x42000, 0x101) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000002100), &(0x7f0000000400)=@tcp}, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf2505000000500001800800030001000000080003000500000008000100035f40e613c793fd03f1084fe73354eda1c443353d4431b55f590c8ea5c091f5", @ANYRES32=0x0, @ANYBLOB="05000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3], 0x64}, 0x1, 0x0, 0x0, 0x2004c8c1}, 0x8090) 07:04:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:25 executing program 0: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() unshare(0xa000200) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x42000, 0x101) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000002100), &(0x7f0000000400)=@tcp}, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf2505000000500001800800030001000000080003000500000008000100035f40e613c793fd03f1084fe73354eda1c443353d4431b55f590c8ea5c091f5", @ANYRES32=0x0, @ANYBLOB="05000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3], 0x64}, 0x1, 0x0, 0x0, 0x2004c8c1}, 0x8090) 07:04:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 07:04:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:26 executing program 2: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() unshare(0xa000200) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x42000, 0x101) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000002100), &(0x7f0000000400)=@tcp}, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf2505000000500001800800030001000000080003000500000008000100035f40e613c793fd03f1084fe73354eda1c443353d4431b55f590c8ea5c091f5", @ANYRES32=0x0, @ANYBLOB="05000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3], 0x64}, 0x1, 0x0, 0x0, 0x2004c8c1}, 0x8090) 07:04:26 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() unshare(0xa000200) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x42000, 0x101) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000002100), &(0x7f0000000400)=@tcp}, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf2505000000500001800800030001000000080003000500000008000100035f40e613c793fd03f1084fe73354eda1c443353d4431b55f590c8ea5c091f5", @ANYRES32=0x0, @ANYBLOB="05000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3], 0x64}, 0x1, 0x0, 0x0, 0x2004c8c1}, 0x8090) 07:04:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 406.022599][T17329] __nla_validate_parse: 12 callbacks suppressed [ 406.022620][T17329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 406.191425][T17340] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020", 0x52}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:28 executing program 2: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() unshare(0xa000200) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x42000, 0x101) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000002100), &(0x7f0000000400)=@tcp}, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf2505000000500001800800030001000000080003000500000008000100035f40e613c793fd03f1084fe73354eda1c443353d4431b55f590c8ea5c091f5", @ANYRES32=0x0, @ANYBLOB="05000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3], 0x64}, 0x1, 0x0, 0x0, 0x2004c8c1}, 0x8090) 07:04:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 407.204917][T17349] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 407.230168][T17349] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 407.573444][T17369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 407.691891][T17380] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:28 executing program 4: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() unshare(0xa000200) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x42000, 0x101) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000002100), &(0x7f0000000400)=@tcp}, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf2505000000500001800800030001000000080003000500000008000100035f40e613c793fd03f1084fe73354eda1c443353d4431b55f590c8ea5c091f5", @ANYRES32=0x0, @ANYBLOB="05000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3], 0x64}, 0x1, 0x0, 0x0, 0x2004c8c1}, 0x8090) 07:04:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 408.179836][T17389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.383209][T17389] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:29 executing program 2: keyctl$describe(0x6, 0x0, &(0x7f0000000140)=""/18, 0x12) unshare(0x400) unshare(0x8000000) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) add_key$user(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="b49f47b17414eb43b209eb5aab069bd6c881a3d7fe011b29dab72838920d5fb2733668e5e3e76b45ce4567cf9108c37c77fe4758938558ef909cdee18b5c5cc6537ea6c16cd8087376c5210224de59b6994711d8b3d836d2288c3671d1e88fc1202115e065e5", 0x66, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() unshare(0xa000200) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) r3 = openat$incfs(r0, &(0x7f0000000240)='.log\x00', 0x42000, 0x101) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) close(r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000002100), &(0x7f0000000400)=@tcp}, 0x20) r4 = openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) splice(r4, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000000)=r1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf2505000000500001800800030001000000080003000500000008000100035f40e613c793fd03f1084fe73354eda1c443353d4431b55f590c8ea5c091f5", @ANYRES32=0x0, @ANYBLOB="05000000", @ANYRES32=0x0, @ANYRESDEC, @ANYRES32, @ANYRESHEX=r3], 0x64}, 0x1, 0x0, 0x0, 0x2004c8c1}, 0x8090) [ 408.694691][T17406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.721481][T17406] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:31 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd5, 0xd5, 0x5, [@struct, @func_proto, @func_proto={0x0, 0x7, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @func_proto, @ptr, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], 'd'}]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xf5}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 07:04:31 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r1) sendmsg$IEEE802154_SCAN_REQ(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r2, 0xab93c46591899c89, 0x0, 0x0, {}, [@IEEE802154_ATTR_SCAN_TYPE={0x5}]}, 0x1c}}, 0x0) 07:04:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x32, 0x0, 0x0) 07:04:31 executing program 2: sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) 07:04:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 07:04:31 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000dc0), r0) 07:04:31 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001d00), 0x0, 0x0) 07:04:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:31 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) 07:04:31 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000140)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000300), 0x4) syz_genetlink_get_family_id$l2tp(&(0x7f0000000dc0), 0xffffffffffffffff) 07:04:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:34 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000780), 0x0) 07:04:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) io_setup(0x4, &(0x7f0000000600)=0x0) io_submit(r1, 0x1, &(0x7f00000001c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x3}]) 07:04:34 executing program 2: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c40), 0xffffffffffffffff) 07:04:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:34 executing program 5: openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c40), 0xffffffffffffffff) 07:04:34 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) [ 413.651320][T17548] __nla_validate_parse: 12 callbacks suppressed [ 413.651342][T17548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:34 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000001d00), 0x200800, 0x0) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, 0x0) [ 413.763855][T17564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:34 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000001d00), 0x200800, 0x0) 07:04:34 executing program 5: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000005680)={&(0x7f0000005500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000005640)={&(0x7f0000005540)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x40000) 07:04:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:34 executing program 4: ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) [ 414.092940][T17581] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 414.159848][T17589] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9", 0x7b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:37 executing program 0: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x20102, 0x0) 07:04:37 executing program 5: r0 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000180)={'syz_tun\x00', @ifru_data=0x0}) 07:04:37 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x79db03, 0x0) 07:04:37 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8919, &(0x7f0000000180)={'syz_tun\x00', @ifru_data=0x0}) 07:04:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:37 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000340)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) dup3(r0, r1, 0x0) 07:04:37 executing program 4: r0 = shmget(0x2, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000340)=""/121) 07:04:37 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 07:04:37 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000780), 0x4080) [ 416.864016][T17610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:38 executing program 5: socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000009740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 416.983395][T17622] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}}], 0x2, 0x0) 07:04:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af", 0x90}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)="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", 0xec1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 07:04:40 executing program 4: socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f00000027c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFMTU(r0, 0x8922, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000028c0)={0x0, @remote, @multicast1}, &(0x7f0000002900)=0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000002c40), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000003400), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEV(r1, &(0x7f0000003500)={&(0x7f00000033c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000034c0)={&(0x7f0000003480)={0x40, r2, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_SEC_DEVICE={0x10, 0x23, 0x0, 0x1, {0xc, 0x4, {0xaaaaaaaaaaaa0102}}}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008800) 07:04:40 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='lp\x00', 0x3) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000780)=ANY=[@ANYRES32, @ANYRES32=r2, @ANYRESHEX, @ANYRESOCT, @ANYRES64], 0x100000530) 07:04:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x313}, 0x14}}, 0x0) [ 419.971675][T17656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:41 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000ac0)={0x0, "d24727ec01c0b8aa57d2b1cb1139f49a"}) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000002f00), r0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, 0x0, 0x800) r2 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f0000003200)={{r2}, 0x0, 0x0, @inherit={0x80, &(0x7f0000003140)={0x0, 0x7, 0x0, 0x0, {0x4, 0x7, 0x3, 0x1baf1984}, [0x4, 0xfa, 0x0, 0x8, 0x0, 0x0, 0x80000001]}}, @subvolid=0x7f}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x20008880) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000007300)={0x0, 0x1, 0x6, @random="00698fa81791"}, 0x10) 07:04:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000001800)="95ad77162fe03b68f6fd8dac860c0f", 0xf}, {&(0x7f0000001880)="8b", 0x1}], 0x2, &(0x7f0000001a00)=[{0x18, 0x0, 0x0, 'C'}, {0x10}], 0x28}}, {{&(0x7f0000001b80)=@l2, 0x80, 0x0}}], 0x2, 0x0) 07:04:41 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) [ 420.073215][T17662] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x102) 07:04:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), r0) [ 420.392394][T17686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.459839][T17698] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af", 0x90}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000000)="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", 0xf74}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001200)}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x44000) 07:04:43 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 07:04:43 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @nfc, @nl=@proc, @nfc}) 07:04:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 07:04:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xa8911aba4c4d09c4}]}]}, 0x20}}, 0x0) 07:04:44 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x10}, 0x10}}, 0x0) [ 423.081338][T17721] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:44 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 07:04:44 executing program 4: sendmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) 07:04:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:44 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af", 0x90}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:44 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 07:04:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r1, 0x313, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x24}}, 0x0) 07:04:44 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a40)={'wpan1\x00'}) 07:04:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x7, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x16}, @multicast1}}}}) [ 423.396092][T17738] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0, 0xe}, 0x0) 07:04:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@abs, 0xffffffffffffffa5) 07:04:44 executing program 0: select(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000180)={0x7f90}, &(0x7f00000001c0)) [ 423.669901][T17757] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:44 executing program 5: socketpair(0x2, 0x2, 0x8, &(0x7f0000000400)) 07:04:44 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 07:04:44 executing program 2: clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0xffffffffffffffb4, 0x2, 0x522}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x69fc, 0x8, 0x9}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, &(0x7f00000001c0)={r0, r1+60000000}, &(0x7f0000000240)={&(0x7f0000000200)={[0x8]}, 0x8}) 07:04:47 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b", 0x9a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:47 executing program 0: fork() waitid(0x0, 0x0, 0x0, 0x8, 0x0) r0 = fork() ptrace(0x10, r0) waitid(0x0, 0x0, 0x0, 0x8, 0x0) 07:04:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x22) 07:04:47 executing program 4: r0 = eventfd2(0x0, 0x800) read$eventfd(r0, &(0x7f0000000000), 0x1d81d0f906a9390b) 07:04:47 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000003300)=[{&(0x7f0000001f40)=';', 0x1}, {&(0x7f0000002000)="ca", 0x1, 0xb769}, {&(0x7f0000002080)="f1", 0x1, 0x80000001}, {&(0x7f0000002180)="01", 0x1, 0x96a0000000000}, {&(0x7f00000021c0)='r', 0x1, 0x100000000000000}, {&(0x7f0000002200)="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", 0xe01, 0x200}, {&(0x7f0000003200)='O', 0x1}], 0x0, 0x0) 07:04:47 executing program 4: mount$9p_rdma(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x1, 0x0) [ 426.434240][T17795] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 426.442208][T17794] loop5: detected capacity change from 0 to 264192 07:04:47 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000004680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004600)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 07:04:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 426.586432][T17794] loop5: detected capacity change from 0 to 264192 07:04:47 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x20202, 0x0) 07:04:47 executing program 5: openat$null(0xffffffffffffff9c, 0x0, 0x400, 0x0) 07:04:47 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) [ 426.699091][T17816] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:50 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b", 0x9a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:50 executing program 2: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) r1 = geteuid() r2 = getegid() sync() fchownat(r0, &(0x7f0000000100)='./file0\x00', r1, r2, 0x0) chown(&(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, r2) r3 = geteuid() r4 = getegid() fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r3, r4, 0x0) getgroups(0x5, &(0x7f0000000180)=[0x0, 0x0, r2, r2, 0x0]) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = geteuid() r6 = getegid() fchownat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r5, r6, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) geteuid() 07:04:50 executing program 4: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffb000/0x3000)=nil, 0x0) 07:04:50 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x0) 07:04:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000500)='./file0\x00', 0x0) 07:04:50 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x8428, 0x0) [ 429.616061][T17853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:50 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x2}}, &(0x7f0000000080)) 07:04:50 executing program 5: acct(&(0x7f0000000380)='./file0\x00') 07:04:50 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg(r0, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=""/182, 0xb6}, 0x0) 07:04:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:50 executing program 0: shmget$private(0x0, 0x400000, 0x90, &(0x7f0000c00000/0x400000)=nil) [ 429.831865][T17867] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b", 0x9a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:53 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 07:04:53 executing program 2: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000380)) 07:04:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:53 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCMGET(r0, 0x4004746a, 0x0) 07:04:53 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 432.669285][T17888] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:53 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 07:04:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:53 executing program 0: faccessat(0xffffffffffffff9c, 0x0, 0x0) 07:04:53 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r0}, {r1, 0x4}, {r2, 0x1}], 0x3, 0x0) 07:04:53 executing program 5: symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x6) 07:04:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) [ 433.081988][T17911] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df1", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:56 executing program 0: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 07:04:56 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) getgroups(0x7, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0]) lchown(&(0x7f0000000100)='./file0\x00', 0x0, r0) 07:04:56 executing program 4: shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 07:04:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) accept(r0, 0x0, 0x0) 07:04:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:56 executing program 2: openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) clock_getres(0x4, &(0x7f0000000240)) 07:04:56 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, 0x0) [ 435.852095][T17931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:56 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4005) 07:04:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 07:04:57 executing program 2: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, 0x0) [ 436.115951][T17947] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:04:59 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df1", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:04:59 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f00000004c0), 0x2) 07:04:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xa, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 07:04:59 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0}, 0x20) 07:04:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:04:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x13, &(0x7f0000000000)="57036069", 0x4) 07:04:59 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0xedc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xfffff493) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x9f3}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000400000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)={0x368, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "b1e30bebc1b75888f3aa89781e14f12703818fecfd81963e96eda93d4017e67f3dc7faa1c614f104176f4a91f6ebbbd93ae67a54eeff632d31d63df771d96e56b78179b482e7e84a103afde2ecd1bdde4b40a27fa286d3d208301053b36bb04dbfc5c74a92c5877a2863d226"}, @ETHTOOL_A_BITSET_MASK={0xbf, 0x5, "8be9b5ab56c9597fe452a6743e19caf05f8aafce23d482401f8ea545d34394944c7e696c6af3b2628cc6fe6a798a538b4f813e11e526c86cc973b92ea66aaa0b2a45239a2420737503ba5ab9834fc26514e08ffe0b3fd3d152dd0943fcded44284a606112098b25b30d74c2df051dcc3854dad48b83d142cdbcd8fa380190e250cb6a7623c5227de5d8bc1e939cbc7ffb365905f0c162a17b0072593226e675e6f2a7c6dea79c0b68a30df3050f2a92b6925e75281122d7036dae9"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8b, 0x4, "491edbcba7fdd3be1f881eaf860b47f5a59dd03057f2c34976d808cf435d5bc81a0ca7bcb2be84c5b0e99815bbc79ce5e921c01a33d658a425dd7b6a7135b59ff45ef1570744a3b0fcf6e4b969498ff5b10fae884c5545639b21491cf76718270785b0e8d0706d69b7af06a0e72050bcfaee9c16121c937efdba4a90e8122a81b1a30c3321cc6e"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x368}, 0x1, 0x0, 0x0, 0x44}, 0x200c8804) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 07:05:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001840)=[{&(0x7f00000004c0)={0x10}, 0x10}, {&(0x7f0000002f80)={0x10, 0x41, 0xb9c781713981690b}, 0x10}], 0x2}, 0x0) [ 438.959022][T17968] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x14}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) 07:05:00 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001080)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000001040)={&(0x7f0000000040)="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", 0x5c9}}, 0x0) 07:05:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:00 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000015c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000001600)={{0x1, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) [ 439.218310][T17981] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 439.226465][T17981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.291623][T17986] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 439.371303][T17986] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 439.397384][T17991] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 439.405741][T17991] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 439.726298][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.732817][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 07:05:02 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df1", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0xedc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xfffff493) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x9f3}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000400000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)={0x368, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "b1e30bebc1b75888f3aa89781e14f12703818fecfd81963e96eda93d4017e67f3dc7faa1c614f104176f4a91f6ebbbd93ae67a54eeff632d31d63df771d96e56b78179b482e7e84a103afde2ecd1bdde4b40a27fa286d3d208301053b36bb04dbfc5c74a92c5877a2863d226"}, @ETHTOOL_A_BITSET_MASK={0xbf, 0x5, "8be9b5ab56c9597fe452a6743e19caf05f8aafce23d482401f8ea545d34394944c7e696c6af3b2628cc6fe6a798a538b4f813e11e526c86cc973b92ea66aaa0b2a45239a2420737503ba5ab9834fc26514e08ffe0b3fd3d152dd0943fcded44284a606112098b25b30d74c2df051dcc3854dad48b83d142cdbcd8fa380190e250cb6a7623c5227de5d8bc1e939cbc7ffb365905f0c162a17b0072593226e675e6f2a7c6dea79c0b68a30df3050f2a92b6925e75281122d7036dae9"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8b, 0x4, "491edbcba7fdd3be1f881eaf860b47f5a59dd03057f2c34976d808cf435d5bc81a0ca7bcb2be84c5b0e99815bbc79ce5e921c01a33d658a425dd7b6a7135b59ff45ef1570744a3b0fcf6e4b969498ff5b10fae884c5545639b21491cf76718270785b0e8d0706d69b7af06a0e72050bcfaee9c16121c937efdba4a90e8122a81b1a30c3321cc6e"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x368}, 0x1, 0x0, 0x0, 0x44}, 0x200c8804) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 07:05:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0xedc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xfffff493) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x9f3}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000400000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)={0x368, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "b1e30bebc1b75888f3aa89781e14f12703818fecfd81963e96eda93d4017e67f3dc7faa1c614f104176f4a91f6ebbbd93ae67a54eeff632d31d63df771d96e56b78179b482e7e84a103afde2ecd1bdde4b40a27fa286d3d208301053b36bb04dbfc5c74a92c5877a2863d226"}, @ETHTOOL_A_BITSET_MASK={0xbf, 0x5, "8be9b5ab56c9597fe452a6743e19caf05f8aafce23d482401f8ea545d34394944c7e696c6af3b2628cc6fe6a798a538b4f813e11e526c86cc973b92ea66aaa0b2a45239a2420737503ba5ab9834fc26514e08ffe0b3fd3d152dd0943fcded44284a606112098b25b30d74c2df051dcc3854dad48b83d142cdbcd8fa380190e250cb6a7623c5227de5d8bc1e939cbc7ffb365905f0c162a17b0072593226e675e6f2a7c6dea79c0b68a30df3050f2a92b6925e75281122d7036dae9"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8b, 0x4, "491edbcba7fdd3be1f881eaf860b47f5a59dd03057f2c34976d808cf435d5bc81a0ca7bcb2be84c5b0e99815bbc79ce5e921c01a33d658a425dd7b6a7135b59ff45ef1570744a3b0fcf6e4b969498ff5b10fae884c5545639b21491cf76718270785b0e8d0706d69b7af06a0e72050bcfaee9c16121c937efdba4a90e8122a81b1a30c3321cc6e"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x368}, 0x1, 0x0, 0x0, 0x44}, 0x200c8804) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 07:05:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_IE={0xc, 0x2a, [@mesh_chsw={0x76, 0x6, {0x0, 0xd8}}]}]}, 0x34}}, 0x0) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x45, &(0x7f0000000040), 0x45}, 0x0) 07:05:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x400000, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@uni_xlateno}]}) [ 442.095362][T18012] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 442.158924][T18018] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x40, 0x0, 0x0) 07:05:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0xedc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xfffff493) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x9f3}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000400000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)={0x368, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "b1e30bebc1b75888f3aa89781e14f12703818fecfd81963e96eda93d4017e67f3dc7faa1c614f104176f4a91f6ebbbd93ae67a54eeff632d31d63df771d96e56b78179b482e7e84a103afde2ecd1bdde4b40a27fa286d3d208301053b36bb04dbfc5c74a92c5877a2863d226"}, @ETHTOOL_A_BITSET_MASK={0xbf, 0x5, "8be9b5ab56c9597fe452a6743e19caf05f8aafce23d482401f8ea545d34394944c7e696c6af3b2628cc6fe6a798a538b4f813e11e526c86cc973b92ea66aaa0b2a45239a2420737503ba5ab9834fc26514e08ffe0b3fd3d152dd0943fcded44284a606112098b25b30d74c2df051dcc3854dad48b83d142cdbcd8fa380190e250cb6a7623c5227de5d8bc1e939cbc7ffb365905f0c162a17b0072593226e675e6f2a7c6dea79c0b68a30df3050f2a92b6925e75281122d7036dae9"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8b, 0x4, "491edbcba7fdd3be1f881eaf860b47f5a59dd03057f2c34976d808cf435d5bc81a0ca7bcb2be84c5b0e99815bbc79ce5e921c01a33d658a425dd7b6a7135b59ff45ef1570744a3b0fcf6e4b969498ff5b10fae884c5545639b21491cf76718270785b0e8d0706d69b7af06a0e72050bcfaee9c16121c937efdba4a90e8122a81b1a30c3321cc6e"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x368}, 0x1, 0x0, 0x0, 0x44}, 0x200c8804) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 07:05:03 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, @long}, 0x14, &(0x7f0000000100)={0x0}}, 0x0) [ 442.515427][T18031] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 442.556004][T18031] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0xedc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xfffff493) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x9f3}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000400000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)={0x368, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "b1e30bebc1b75888f3aa89781e14f12703818fecfd81963e96eda93d4017e67f3dc7faa1c614f104176f4a91f6ebbbd93ae67a54eeff632d31d63df771d96e56b78179b482e7e84a103afde2ecd1bdde4b40a27fa286d3d208301053b36bb04dbfc5c74a92c5877a2863d226"}, @ETHTOOL_A_BITSET_MASK={0xbf, 0x5, "8be9b5ab56c9597fe452a6743e19caf05f8aafce23d482401f8ea545d34394944c7e696c6af3b2628cc6fe6a798a538b4f813e11e526c86cc973b92ea66aaa0b2a45239a2420737503ba5ab9834fc26514e08ffe0b3fd3d152dd0943fcded44284a606112098b25b30d74c2df051dcc3854dad48b83d142cdbcd8fa380190e250cb6a7623c5227de5d8bc1e939cbc7ffb365905f0c162a17b0072593226e675e6f2a7c6dea79c0b68a30df3050f2a92b6925e75281122d7036dae9"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8b, 0x4, "491edbcba7fdd3be1f881eaf860b47f5a59dd03057f2c34976d808cf435d5bc81a0ca7bcb2be84c5b0e99815bbc79ce5e921c01a33d658a425dd7b6a7135b59ff45ef1570744a3b0fcf6e4b969498ff5b10fae884c5545639b21491cf76718270785b0e8d0706d69b7af06a0e72050bcfaee9c16121c937efdba4a90e8122a81b1a30c3321cc6e"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x368}, 0x1, 0x0, 0x0, 0x44}, 0x200c8804) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 07:05:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 442.789365][T18042] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0xedc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xfffff493) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x9f3}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000400000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)={0x368, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "b1e30bebc1b75888f3aa89781e14f12703818fecfd81963e96eda93d4017e67f3dc7faa1c614f104176f4a91f6ebbbd93ae67a54eeff632d31d63df771d96e56b78179b482e7e84a103afde2ecd1bdde4b40a27fa286d3d208301053b36bb04dbfc5c74a92c5877a2863d226"}, @ETHTOOL_A_BITSET_MASK={0xbf, 0x5, "8be9b5ab56c9597fe452a6743e19caf05f8aafce23d482401f8ea545d34394944c7e696c6af3b2628cc6fe6a798a538b4f813e11e526c86cc973b92ea66aaa0b2a45239a2420737503ba5ab9834fc26514e08ffe0b3fd3d152dd0943fcded44284a606112098b25b30d74c2df051dcc3854dad48b83d142cdbcd8fa380190e250cb6a7623c5227de5d8bc1e939cbc7ffb365905f0c162a17b0072593226e675e6f2a7c6dea79c0b68a30df3050f2a92b6925e75281122d7036dae9"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8b, 0x4, "491edbcba7fdd3be1f881eaf860b47f5a59dd03057f2c34976d808cf435d5bc81a0ca7bcb2be84c5b0e99815bbc79ce5e921c01a33d658a425dd7b6a7135b59ff45ef1570744a3b0fcf6e4b969498ff5b10fae884c5545639b21491cf76718270785b0e8d0706d69b7af06a0e72050bcfaee9c16121c937efdba4a90e8122a81b1a30c3321cc6e"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x368}, 0x1, 0x0, 0x0, 0x44}, 0x200c8804) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 07:05:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df1178174", 0xa2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 07:05:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:06 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/block/loop0', 0x741000, 0x0) poll(&(0x7f0000000200)=[{r1, 0x4000}, {r0}, {r0}], 0x3, 0x0) 07:05:06 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0xedc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000002640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ppoll(0x0, 0x0, 0x0, 0x0, 0x1aa8) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000500)=@IORING_OP_CONNECT={0x10, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0xfffff493) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x9f3}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000000000400000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000010c0)={0x368, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x134, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x70, 0x4, "b1e30bebc1b75888f3aa89781e14f12703818fecfd81963e96eda93d4017e67f3dc7faa1c614f104176f4a91f6ebbbd93ae67a54eeff632d31d63df771d96e56b78179b482e7e84a103afde2ecd1bdde4b40a27fa286d3d208301053b36bb04dbfc5c74a92c5877a2863d226"}, @ETHTOOL_A_BITSET_MASK={0xbf, 0x5, "8be9b5ab56c9597fe452a6743e19caf05f8aafce23d482401f8ea545d34394944c7e696c6af3b2628cc6fe6a798a538b4f813e11e526c86cc973b92ea66aaa0b2a45239a2420737503ba5ab9834fc26514e08ffe0b3fd3d152dd0943fcded44284a606112098b25b30d74c2df051dcc3854dad48b83d142cdbcd8fa380190e250cb6a7623c5227de5d8bc1e939cbc7ffb365905f0c162a17b0072593226e675e6f2a7c6dea79c0b68a30df3050f2a92b6925e75281122d7036dae9"}]}, @ETHTOOL_A_DEBUG_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x8b, 0x4, "491edbcba7fdd3be1f881eaf860b47f5a59dd03057f2c34976d808cf435d5bc81a0ca7bcb2be84c5b0e99815bbc79ce5e921c01a33d658a425dd7b6a7135b59ff45ef1570744a3b0fcf6e4b969498ff5b10fae884c5545639b21491cf76718270785b0e8d0706d69b7af06a0e72050bcfaee9c16121c937efdba4a90e8122a81b1a30c3321cc6e"}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'GPL\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x368}, 0x1, 0x0, 0x0, 0x44}, 0x200c8804) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 07:05:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000500)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 07:05:06 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002180), 0x20001, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000004200)={0xb0, 0x0, 0x0, [{{}, {0x0, 0x0, 0x1, 0x0, '\x00'}}]}, 0xb0) [ 445.254524][T18068] __nla_validate_parse: 1 callbacks suppressed [ 445.254544][T18068] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.317683][T18073] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ff07000000000000000004000000200001801400020076657468300000000000000000000000080003"], 0x34}}, 0x0) 07:05:06 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x0, 0x0}]}) 07:05:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:06 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x10080, 0x0) 07:05:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newnexthop={0x18, 0x68, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x20}}, 0x18}}, 0x0) [ 445.627234][T18089] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.641002][T18089] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 445.845155][ T8437] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 446.087518][ T8437] usb 6-1: Using ep0 maxpacket: 16 [ 446.227454][ T8437] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 446.667678][ T8437] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 446.676821][ T8437] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 446.684913][ T8437] usb 6-1: SerialNumber: syz [ 446.948257][ T1002] usb 6-1: USB disconnect, device number 12 [ 447.717457][ T20] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 447.977404][ T20] usb 6-1: Using ep0 maxpacket: 16 [ 448.108413][ T20] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 07:05:09 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df1178174", 0xa2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:09 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xd6, &(0x7f00000000c0)=""/214, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:09 executing program 4: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x6007) 07:05:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xa, &(0x7f0000000000)="57036069", 0x4) 07:05:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 448.374995][T18120] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x3, 'veth0\x00'}]}]}, 0x2c}}, 0x0) 07:05:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100e8ff0000973700000a00000018000180140002"], 0x2c}}, 0x0) 07:05:09 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getnexthop={0x1c, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 07:05:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:09 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x0, 0x0, 0x0}, 0x20) [ 448.598904][T18130] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 448.627705][ T20] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 448.631984][T18136] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 448.636913][ T20] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 448.665767][T18139] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 07:05:09 executing program 2: clone(0x8d000, 0x0, 0x0, 0x0, 0x0) 07:05:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x11, 0x0, 0x0) [ 448.717414][ T20] usb 6-1: can't set config #1, error -71 [ 448.756862][ T20] usb 6-1: USB disconnect, device number 13 07:05:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df1178174", 0xa2}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:12 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000440), 0x18) 07:05:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), 0xffffffffffffffff) syz_genetlink_get_family_id$smc(&(0x7f0000000000), r0) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x401}, 0x14}}, 0x0) 07:05:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000d40)=@nat={'nat\x00', 0x1b, 0x5, 0x338, 0x248, 0x0, 0xffffffff, 0x248, 0x0, 0x2f0, 0x2f0, 0xffffffff, 0x2f0, 0x2f0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast2, @empty, @gre_key}}}}, {{@ip={@local, @remote, 0x0, 0x0, 'bridge_slave_0\x00', 'erspan0\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @gre_key}}}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'bridge0\x00', 'ip_vti0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @private, @gre_key, @gre_key}}}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'netdevsim0\x00', 'ip_vti0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @private, @gre_key, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) 07:05:12 executing program 2: syz_io_uring_setup(0x3bad, &(0x7f00000001c0)={0x0, 0xa9a8, 0x8}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0xf5, 0x6}}, [{}]}}}]}}]}}, &(0x7f0000000580)={0x0, 0x0, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x0, 0x0}]}) inotify_init() syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000600)={0x14, &(0x7f0000000180)={0x20, 0x0, 0x2, {0x2}}, &(0x7f0000000340)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) [ 451.479372][T18168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:05:12 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) clone3(&(0x7f0000000700)={0x241000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 07:05:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0x2c}}, 0x0) [ 451.520228][T18172] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 451.539899][T18175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 07:05:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:12 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001580), 0xa0002, 0x0) write$char_usb(r0, 0x0, 0x0) 07:05:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x30, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 451.808854][ T2933] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 451.826555][T18196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 451.863362][T18212] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:12 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x8014a0, 0x0) [ 452.116863][ T2933] usb 3-1: Using ep0 maxpacket: 16 [ 452.358116][ T2933] usb 3-1: config 1 interface 0 altsetting 1 bulk endpoint 0x1 has invalid maxpacket 32 [ 452.367960][ T2933] usb 3-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 452.381449][ T2933] usb 3-1: config 1 interface 0 has no altsetting 0 [ 452.837903][ T2933] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 452.847222][ T2933] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 452.855225][ T2933] usb 3-1: Product: syz [ 452.859485][ T2933] usb 3-1: SerialNumber: syz [ 452.899165][T18173] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 453.155429][ T2933] usb 3-1: USB disconnect, device number 5 07:05:15 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:15 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001080)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000001040)={&(0x7f0000000040)="1ef8fe9c4906cbfe47208671d111c8a670ee982c88f706e8aa823909d1f71d7c1c2081c8205ee8bfee293812d4e79ec4ef5db951a02f22570ab76d31f20590d476fe9bddc58ea912816bfb4498acfe17d1d5741cf0133a0043978344fdee404e3acba80ebf4e6db9681779489e0fbcfb72c1d53649e776cd119b421477b73dd22b510c9152ca8ab540eee0453f32d7af6a3a69e6d497db147d2991d2387f8d2aaa92bd51edbcc3adeeecaae39a46e196e312ded69d3933b6b9130039ba087a1154713e1760d6cdf89615edda3978a6ce2af041310c29d3c33a1780f6fbfbe0b7502af0ae93f42e7d10b88999f47bdb8266e1afc06a641a2af45aaedc7c23178ce43e7a92fd14b3db6c965efa9acc981f321350111bcaecd55f109b84f99c29bd4a494c0bbc6d155c674e885f559ea7964f75e21695c9329ff42393077a60634dbe7bf18078eb6494d5f77d0ef4c1aec3a8e6f9b30b74dfee6bea111b5b5e04f1a3c610172a31b8a38665009648e9a5a2a3e5ebf4a188f68176ae01c0dc1d794ac5473ae6696ad4427ecd5e373abbc0313c5c71d62f295351e69e81e106217917a075d2b5e76e9c1b8da9c28ed212e47975a0b2e930303210fa657d31a144c5904dc67679c0f205d644765f3328e8a6d919e754ef63cd19e7799fb3f28402cc342a0a33efda19e1a85bcd1ed4844a8376fbab81480af39e482f0422082e6d991f408dc74867a97bf4047c5d02b1cbe0407722cdc9fd2abcf7e93912cf9e31535a559a73a1dc0cb35fb0d061981eb0bbb627737508e9077e21c78884fec7965faeacb6219aa9e7febc46d03bfec892ae5b3cad00a65e8e8efdb9fb08d933211acdbca78343b9d773270ff15ce22d240474df3bf2980e30196325bf6fd28e6665c1c325ae0c528948e4aaafc0d5a77ae268a77e99db158bc2dffaecfe503cca8f372fd7393664d83cd4bce1e21a8e05384aed1491c3c8226fdfb310eebf7c12601f451eae72389de99b2873ad1b405d3f385122fdbf6037bf1672868bd6ea65bbd12b2678a6b9ed8259d55ae5f3255cb1376e93f10886b52e5fd2ed9f565312742d08b8fd6e05cea18d35d9e7bc4e10037c321f6364829b5f340804b6170a2cdd34b1b63a2d9fcb22520dd7134b4745007e4b96cb7fcbafd0ed7631c75c93fe670be1182209fd17848ed95121797aa318c5905c768bffc411f216f5adb721e01e9399b73ffeba1269fb9418f6a3a6cb404ce00cb89e0da6add237aa75557f56e24fbe2b47af05238d81b1ad1ec57035fcb537a53b43d584293c073db63a360bc8a1e499ff11c67a1f98d678faf312eb8e381d288a45ab44c6a8bfcdfd3e7893f6dc11fd2bbbf481c5f645b4a737a822b50404301250fa2e1e60492a338939baa805808c09662a357a3ee4d0bec592ab96f72d9cfca7d00d3e69f7573beb149e7452ac4048d87723d1bb09947c7169378beacdbaa22d9f37df9bf2b20b890114a05143a89824568772a4ab6738deffb005f61b05a59efbb9b29cf2c0ca984e14792a887f86a599ac582cba95054ba6177463b762612dfc9c5fb393fb5950e613c2595357a4de347ab9156f73f75e83022096b567803d2876095335a6e795d5f92696e654ae94abc0055ea3984394063b0d09c3333430b68344550935ace65bd0e4a86b5840e42ad4406f0d433c7fcce467054ee53f5e9f5577d993df512e142cb94adfa06c441c1e6bd5991bb02a627d07d51804963aec0ee4ebb5b486359d0ee37829b33d65da4312c90f0900db031b23508419671ef1ec14742be320fb9022e2c5ce67d3617f0de2fb4ada71caf14de961663e0311fbe60385ccf754f984c957d1097c2cdacb89d3070f9fce4be6404df2744068f95c169ee42b363e2344ba82301c94ac5f8b7d1288f6d7b3eff5004be7be79870d5ac80c2a1a5aec595e1b447d1cb4d166fb9e29948d7bb8a861ea8ff578b7bb277a93aec21a268a018b6037d24cf09420094ac9162b48f22edad677712db1d479447cae7c8f6af5d7926e46ef22e53c31473b121ea72bae278974967404e2e33fa93cc65765bafb5e60ea7801bc8de3fa7009510bf18a83f7f9", 0x5cd}}, 0x0) 07:05:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 07:05:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv4=@multicast2, [], @ipv4, [], @ipv4=@local, [], @ipv6=@mcast1}}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 07:05:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x24, 0x0, 0x0) [ 454.558782][T18241] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:15 executing program 2: r0 = socket(0x1e, 0x5, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001080)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000001040)={0x0}}, 0x0) 07:05:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x31, 0x0, 0x0) 07:05:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}], 0xf}, 0x0) [ 454.622883][T18241] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xf, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 07:05:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r0) [ 454.886201][T18263] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 454.899552][T18263] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:18 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_getnexthop={0x20, 0x6a, 0x1, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 07:05:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0xfffffffffffffed7, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 07:05:18 executing program 4: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x841c2100, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 07:05:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 457.673728][T18282] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x138, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv4=@multicast2, [], @ipv4, [], @ipv4=@local, [], @ipv6=@mcast1}}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) [ 457.731458][T18290] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x1fffffbf, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv4=@multicast2, [], @ipv4, [], @ipv4=@local, [], @ipv6=@mcast1}}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 07:05:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, 0x0, 0x0) 07:05:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x10, 0x0, 0x0) 07:05:18 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:18 executing program 0: socketpair(0x10, 0x2, 0x401, &(0x7f0000000140)) [ 458.257785][T18314] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 458.301534][T18314] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 458.831806][T18309] syz-executor.5: vmalloc error: size 87928832, page order 0, failed to allocate pages, mode:0x400cc0(GFP_KERNEL_ACCOUNT), nodemask=(null),cpuset=/,mems_allowed=0-1 [ 458.849152][T18309] CPU: 1 PID: 18309 Comm: syz-executor.5 Not tainted 5.15.0-rc7-next-20211027-syzkaller #0 [ 458.859162][T18309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 458.869236][T18309] Call Trace: [ 458.872624][T18309] [ 458.875572][T18309] dump_stack_lvl+0xcd/0x134 [ 458.880304][T18309] warn_alloc.cold+0x87/0x17a [ 458.885056][T18309] ? zone_watermark_ok_safe+0x290/0x290 [ 458.890734][T18309] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 458.897005][T18309] ? io_schedule_timeout+0x180/0x180 [ 458.902522][T18309] ? __vmalloc_node_range+0x574/0xab0 [ 458.908024][T18309] __vmalloc_node_range+0x883/0xab0 [ 458.913226][T18309] ? vfree_atomic+0xe0/0xe0 [ 458.917827][T18309] ? xt_alloc_table_info+0x3c/0xa0 [ 458.923127][T18309] __vmalloc_node+0x6f/0x90 [ 458.927630][T18309] ? xt_alloc_table_info+0x3c/0xa0 [ 458.932841][T18309] kvmalloc_node+0xf3/0x120 [ 458.937522][T18309] xt_alloc_table_info+0x3c/0xa0 [ 458.942475][T18309] do_ipt_set_ctl+0x500/0xb80 [ 458.947340][T18309] ? __mutex_lock+0x21a/0x12f0 [ 458.952099][T18309] ? compat_do_replace.constprop.0+0x470/0x470 [ 458.958259][T18309] ? wait_for_completion_io+0x270/0x270 [ 458.964004][T18309] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 458.970073][T18309] nf_setsockopt+0x83/0xe0 [ 458.974503][T18309] ip_setsockopt+0x3c3/0x3a90 [ 458.979263][T18309] ? ip_ra_control+0x560/0x560 [ 458.984091][T18309] ? aa_sk_perm+0x30f/0xaa0 [ 458.988777][T18309] ? aa_af_perm+0x230/0x230 [ 458.993302][T18309] ? udp_setsockopt+0x76/0xc0 [ 458.998043][T18309] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 459.004643][T18309] udp_setsockopt+0x76/0xc0 [ 459.009159][T18309] ? __sys_setsockopt+0x24d/0x610 [ 459.014254][T18309] __sys_setsockopt+0x2db/0x610 [ 459.019157][T18309] ? sock_common_recvmsg+0x1a0/0x1a0 [ 459.024495][T18309] ? __ia32_sys_recv+0x100/0x100 [ 459.029449][T18309] ? lock_downgrade+0x6e0/0x6e0 [ 459.034621][T18309] ? lock_downgrade+0x6e0/0x6e0 [ 459.039648][T18309] __x64_sys_setsockopt+0xba/0x150 [ 459.044768][T18309] ? syscall_enter_from_user_mode+0x21/0x70 [ 459.050693][T18309] do_syscall_64+0x35/0xb0 [ 459.055203][T18309] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 459.061141][T18309] RIP: 0033:0x7ffa160eba39 [ 459.065560][T18309] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 459.085169][T18309] RSP: 002b:00007ffa13661188 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 459.093763][T18309] RAX: ffffffffffffffda RBX: 00007ffa161fef60 RCX: 00007ffa160eba39 [ 459.101751][T18309] RDX: 0000000000000040 RSI: 0000000000000000 RDI: 0000000000000003 [ 459.109822][T18309] RBP: 00007ffa16145e8f R08: 00000000000003f8 R09: 0000000000000000 [ 459.117790][T18309] R10: 0000000020000240 R11: 0000000000000246 R12: 0000000000000000 [ 459.125756][T18309] R13: 00007ffcf9ab5a8f R14: 00007ffa13661300 R15: 0000000000022000 [ 459.133734][T18309] [ 459.136829][T18309] Mem-Info: [ 459.139945][T18309] active_anon:3153 inactive_anon:170853 isolated_anon:0 [ 459.139945][T18309] active_file:6034 inactive_file:87227 isolated_file:0 [ 459.139945][T18309] unevictable:768 dirty:114 writeback:0 [ 459.139945][T18309] slab_reclaimable:21275 slab_unreclaimable:100547 [ 459.139945][T18309] mapped:60200 shmem:9170 pagetables:4321 bounce:0 [ 459.139945][T18309] kernel_misc_reclaimable:0 [ 459.139945][T18309] free:1134937 free_pcp:10533 free_cma:0 [ 459.182358][T18309] Node 0 active_anon:12612kB inactive_anon:682512kB active_file:24016kB inactive_file:348908kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:240800kB dirty:452kB writeback:0kB shmem:34244kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 618496kB writeback_tmp:0kB kernel_stack:12676kB pagetables:17280kB all_unreclaimable? no [ 459.214456][T18309] Node 1 active_anon:0kB inactive_anon:900kB active_file:120kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2436kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 459.243599][T18309] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 459.271231][T18309] lowmem_reserve[]: 0 2649 2650 2650 2650 [ 459.277084][T18309] Node 0 DMA32 free:577868kB boost:0kB min:35704kB low:44628kB high:53552kB reserved_highatomic:0KB active_anon:12612kB inactive_anon:682512kB active_file:24016kB inactive_file:348908kB unevictable:1536kB writepending:452kB present:3129332kB managed:2721276kB mlocked:0kB bounce:0kB free_pcp:39120kB local_pcp:18220kB free_cma:0kB [ 459.308304][T18309] lowmem_reserve[]: 0 0 0 0 0 [ 459.313025][T18309] Node 0 Normal free:0kB boost:0kB min:12kB low:12kB high:12kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:912kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 459.340239][T18309] lowmem_reserve[]: 0 0 0 0 0 [ 459.344999][T18309] Node 1 Normal free:3946272kB boost:0kB min:54188kB low:67732kB high:81276kB reserved_highatomic:0KB active_anon:0kB inactive_anon:900kB active_file:120kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:3280kB local_pcp:0kB free_cma:0kB [ 459.374355][T18309] lowmem_reserve[]: 0 0 0 0 0 [ 459.379175][T18309] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 459.392008][T18309] Node 0 DMA32: 1797*4kB (UM) 979*8kB (UM) 390*16kB (UM) 262*32kB (UME) 116*64kB (ME) 13*128kB (ME) 2*256kB (UE) 0*512kB 2*1024kB (ME) 0*2048kB 131*4096kB (M) = 577868kB [ 459.409190][T18309] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 459.420999][T18309] Node 1 Normal: 120*4kB (UME) 32*8kB (UME) 28*16kB (UME) 176*32kB (UME) 68*64kB (UME) 25*128kB (UE) 7*256kB (U) 2*512kB (UE) 1*1024kB (U) 2*2048kB (M) 958*4096kB (M) = 3946272kB [ 459.439222][T18309] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 459.449191][T18309] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 459.458742][T18309] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 459.468366][T18309] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 459.477788][T18309] 56301 total pagecache pages [ 459.482479][T18309] 0 pages in swap cache [ 459.486635][T18309] Swap cache stats: add 0, delete 0, find 0/0 [ 459.492786][T18309] Free swap = 0kB [ 459.496635][T18309] Total swap = 0kB [ 459.500440][T18309] 2097051 pages RAM [ 459.504279][T18309] 0 pages HighMem/MovableOnly [ 459.509038][T18309] 383259 pages reserved [ 459.513203][T18309] 0 pages cma reserved 07:05:21 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d", 0xa3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x2c}}, 0x0) 07:05:21 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) clone3(&(0x7f0000000700)={0x200001f00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 07:05:21 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001080)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000001040)={0x0, 0x80350000}}, 0x0) 07:05:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) [ 460.881055][T18336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x318, 0xffffffff, 0x1b0, 0x0, 0x1b0, 0xffffffff, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "72146b2cb400"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 07:05:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x4, 'veth0\x00'}]}]}, 0x2c}}, 0x0) [ 460.942387][T18344] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x22, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 07:05:22 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) 07:05:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 461.091293][T18348] x_tables: duplicate underflow at hook 2 07:05:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000001580)={0x10, 0x0, 0x0, 0x1}, 0xc) [ 461.249768][T18357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 461.305919][T18360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:24 executing program 5: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 07:05:24 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) poll(&(0x7f0000000200)=[{r0, 0x100}], 0x1, 0x0) close(r0) 07:05:24 executing program 4: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000040)={@map=0x1}, 0x10) 07:05:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ff0700000000000000000400000020000180140002"], 0x34}}, 0x0) 07:05:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 463.969644][T18378] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 463.999425][T18381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 464.028595][T18386] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x1ffd}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 07:05:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x20, r1, 0x201, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:05:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) [ 464.070296][T18388] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:25 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000680)='ns/user\x00') 07:05:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:25 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x2, &(0x7f00000000c0)="47030000", 0x4) [ 464.384165][T18404] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 464.437040][T18404] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000500)={0x10, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:05:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000500)={0x14, r1, 0x1, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 07:05:28 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmmsg$inet6(r0, &(0x7f0000001940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 07:05:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x25, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 07:05:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:28 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 07:05:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x12, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 467.142067][T18424] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x7, 0x0, 0x0) [ 467.205733][T18424] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0x90}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8}, {{@ipv4=@multicast2, [], @ipv4, [], @ipv4=@local, [], @ipv6=@mcast1}}}]}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 07:05:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000040), 0x4) [ 467.490745][T18445] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 467.536164][T18445] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:31 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1b, &(0x7f0000000040)='\x00\x00\x00\x00', 0x4) 07:05:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:05:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={[{@fat=@discard}]}) 07:05:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 07:05:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 470.282725][T18464] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 470.317457][T18464] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x4}]}, 0x18}}, 0x0) [ 470.342233][T18467] FAT-fs (loop4): bogus number of reserved sectors [ 470.348970][T18467] FAT-fs (loop4): Can't find a valid FAT filesystem 07:05:31 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='.\x00'}, 0x10) 07:05:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:31 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001080)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000001040)={0x0, 0x3}}, 0x0) [ 470.476586][T18467] FAT-fs (loop4): bogus number of reserved sectors [ 470.483516][T18467] FAT-fs (loop4): Can't find a valid FAT filesystem 07:05:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x40, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 07:05:31 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/block/loop0', 0x0, 0x0) syz_mount_image$fuse(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004880)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@default_permissions}]}}) [ 470.634761][T18489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 470.745871][T18505] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:34 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x14, r1, 0x1, 0x0, 0x0, {0x1d}}, 0x14}}, 0x0) 07:05:34 executing program 0: clock_gettime(0x3223084b0ddd4efb, 0x0) 07:05:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x6, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 07:05:34 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f0000000300)=0xfffffffffffffe8b) 07:05:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="10000000", @ANYRES16, @ANYBLOB="0100e8ff00009737000014000000100001"], 0x2c}}, 0x0) 07:05:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) [ 473.463839][T18534] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_buf(r0, 0x11, 0x0, 0x0, 0x5c) 07:05:34 executing program 4: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x325401, 0x0) [ 473.546643][T18540] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:34 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x6d2681, 0x0) [ 473.847683][T18560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 473.934353][T18568] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:37 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:37 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)={0x48, r0, 0x1, 0x0, 0x0, {0x2}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}]}, 0x48}}, 0x0) 07:05:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 07:05:37 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001580), 0x0, 0x0) bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000040)={@map=0x1, r0}, 0x10) 07:05:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_buf(r0, 0x88, 0x0, 0x0, 0x0) 07:05:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 07:05:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ff0700000000000000000400000020000180140002007665746830000000000000000000000008"], 0x34}}, 0x0) 07:05:37 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) [ 476.621191][T18591] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x2c, r1, 0x401, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x0, 0x0]}, @SEG6_ATTR_SECRET={0x4}]}, 0x2c}}, 0x0) 07:05:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:37 executing program 4: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @empty}}) r0 = socket(0x11, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000001080)={&(0x7f0000000000)={0x24, @short}, 0x14, &(0x7f0000001040)={0x0}}, 0x0) [ 476.909686][T18607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 476.943927][T18608] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 476.961514][T18610] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 07:05:40 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x15, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 07:05:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100e8ff0000973700001000000018000180140002"], 0x2c}}, 0x0) 07:05:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:40 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) fchmod(r0, 0x0) 07:05:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_FDB={0x4}]}, 0x1c}}, 0x0) 07:05:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x13, &(0x7f0000000240)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'macvlan1\x00', 'vlan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 07:05:40 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 479.678255][T18632] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 07:05:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:05:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:40 executing program 5: newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='\x00', 0x0, 0x0) [ 479.924153][T18646] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 479.933753][T18646] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 479.951084][ T25] audit: type=1326 audit(1635404740.933:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=18638 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7faf52dc5a39 code=0x0 [ 480.005512][T18648] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 480.173175][T18654] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 480.182846][T18654] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db 07:05:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:43 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x541b, 0x0) 07:05:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000002540)={0x0, @empty, 0x0, 0x0, 'lc\x00'}, 0x2c) 07:05:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7, 0x0, &(0x7f00000001c0)) 07:05:43 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @dev}}}, 0x9c) [ 482.806683][T18672] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:43 executing program 5: socket(0x2, 0x8000a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socketpair(0x1f, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000640)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x0, 0x80, 0x0, 0xe1, 0xc, @empty, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x0, 0x7800, 0x5, 0x1}}) 07:05:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x11, 0x0, &(0x7f00000001c0)) 07:05:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:43 executing program 4: socket(0x2, 0x8000a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socketpair(0x1f, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000640)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev, 0x0, 0x7800, 0x5, 0x1}}) 07:05:43 executing program 2: r0 = socket(0x2, 0x8000a, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) [ 483.067472][T18688] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:46 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000d40)={0x0, @private, @multicast2}, &(0x7f0000000d80)=0xffffffffffffff29) 07:05:46 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 07:05:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:46 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x89a0, 0x0) [ 485.890300][T18729] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:46 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x5452, 0x0) 07:05:46 executing program 0: bpf$PROG_LOAD(0x8, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 485.943273][T18729] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:47 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000200)=0x5, 0x4) 07:05:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:47 executing program 4: r0 = socket(0x18, 0x0, 0x1) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x90}}, 0x0) [ 486.218362][T18747] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 486.225005][T18746] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 486.280271][T18749] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:49 executing program 5: syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) socket$rds(0x15, 0x5, 0x0) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x18}, &(0x7f00000001c0), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 07:05:49 executing program 0: bpf$PROG_LOAD(0xf, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:05:49 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x1, &(0x7f0000000080), 0x4) 07:05:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x3, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:50 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x0) [ 489.076929][T18774] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 489.116545][T18774] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:50 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 07:05:50 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000640)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev}}) 07:05:50 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:50 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={0x0}}, 0x0) 07:05:50 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x13, 0x0, &(0x7f00000001c0)) [ 489.410643][T18792] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 489.468946][T18792] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:53 executing program 0: r0 = socket(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000340)={&(0x7f0000000200), 0xc, &(0x7f0000000300)={0x0}}, 0x0) 07:05:53 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000a00), 0x40) 07:05:53 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x71, 0x0, &(0x7f00000001c0)) 07:05:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) [ 492.223831][T18827] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000), &(0x7f0000000040)=0x8) 07:05:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x21, 0x1, &(0x7f00000003c0)=@raw=[@func], &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 492.283963][T18827] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:53 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x9c) 07:05:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:53 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:53 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x8, &(0x7f0000000040)=@raw=[@jmp, @call, @ldst, @btf_id, @map_val, @call], &(0x7f00000000c0)='GPL\x00', 0x3, 0xa9, &(0x7f0000000100)=""/169, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 07:05:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:53 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000080)={0x10}, 0x10}}, 0x0) 07:05:53 executing program 0: socket(0x2, 0x8000a, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) socketpair(0x1f, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x0, 0x80, 0x0, 0xe1, 0xc, @empty, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x0, 0x7800, 0x5, 0x1}}) [ 492.634559][T18849] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 492.670105][T18849] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:53 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r1, @ANYBLOB="01"], 0xa0}}, 0x0) 07:05:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x240, 0x0, 0xffffffff, 0xffffffff, 0x108, 0xffffffff, 0x1d8, 0xffffffff, 0xffffffff, 0x1d8, 0xffffffff, 0x3, 0x0, {[{{@ip={@private, @local, 0x0, 0x0, 'veth0\x00', 'caif0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}, {{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_team\x00', 'vcan0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 07:05:53 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:53 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r1, @ANYBLOB="01002dbd09000000df250d000000b6"], 0xa0}}, 0x0) [ 492.965588][T18873] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:54 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) [ 493.026387][T18876] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:54 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000c40)={0x20, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 07:05:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:54 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8982, 0x0) 07:05:54 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r0, &(0x7f0000000100), &(0x7f0000000140)=0xc) 07:05:54 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:54 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEV(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}, 0x0) r3 = accept4$x25(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) ppoll(&(0x7f0000000240)=[{r3, 0x5100}, {r2, 0x201}], 0x2, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)={[0x3]}, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000000)={0x18, 0x0, {0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r4, 0x80047437, 0x0) sendmmsg$alg(r2, &(0x7f0000002580)=[{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000180)="01", 0x1}], 0x1, 0x0, 0x0, 0x40}], 0x49249249249254f, 0x0) 07:05:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x3, 0x0, &(0x7f00000001c0)) 07:05:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x7a, 0x0, &(0x7f00000001c0)) 07:05:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000002ec0)={0x0, 0x0, &(0x7f0000002e80)={&(0x7f0000002c40)={0x30, 0x7, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_USERDATA={0x4}, @NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x30}}, 0x0) 07:05:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:54 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x6c, r1, 0x401, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x6c}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 07:05:54 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) sendmsg$sock(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 07:05:54 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:57 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:05:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:05:57 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f0000000200)={0x6c, r1, 0x401, 0x0, 0x0, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_LISTEN_PORT={0x6}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x6c}}, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) 07:05:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01002cbd7001ffdbdf2502"], 0x20}}, 0x0) 07:05:57 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000180)={'veth1_to_bond\x00', @ifru_mtu}}) [ 496.513560][T18950] __nla_validate_parse: 8 callbacks suppressed [ 496.513578][T18950] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 496.553926][T18949] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:57 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) [ 496.603710][T18949] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 496.610554][T18956] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 07:05:57 executing program 0: bpf$MAP_CREATE(0x2, 0x0, 0x700) 07:05:57 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000080)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0x12) 07:05:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/19, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:05:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000640)={'syztnl2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev={0xfe, 0x80, '\x00', 0x2b}, 0x0, 0x7800, 0x5, 0x1}}) 07:05:57 executing program 0: bpf$MAP_CREATE(0x17, &(0x7f0000000a00), 0x40) [ 496.889947][T18968] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 496.937735][T18968] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:00 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(0x0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:06:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/221, 0x0, 0xdd}, 0x20) 07:06:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:00 executing program 0: bpf$PROG_LOAD(0x9, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 07:06:00 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x15, 0x0, &(0x7f00000001c0)) 07:06:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) [ 499.689993][T18994] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:00 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x1, &(0x7f0000000140)=@raw=[@jmp={0x5, 0x0, 0x9}], &(0x7f0000000180)='GPL\x00', 0x6, 0x87, &(0x7f00000001c0)=""/135, 0x0, 0xa, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000300), 0x10}, 0x78) 07:06:00 executing program 0: r0 = socket(0x2, 0x8000a, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000000)={'batadv_slave_0\x00'}) 07:06:00 executing program 4: pipe(0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) sendmsg(r0, &(0x7f0000001240)={&(0x7f0000000940)=@isdn, 0x80, &(0x7f0000000e40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) [ 499.744439][T19006] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) [ 500.060886][T19024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 500.120600][T19036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 501.141006][ T1201] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.147372][ T1201] ieee802154 phy1 wpan1: encryption failed: -22 07:06:03 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:03 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000a40), r0) 07:06:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 07:06:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xe, 0x0, &(0x7f00000001c0)) 07:06:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:06:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 502.823124][T19059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 07:06:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0x1c, 0x0, &(0x7f00000001c0)) 07:06:03 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x20000094}}, 0x0) 07:06:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x4008001) [ 502.905122][T19071] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:04 executing program 5: r0 = socket(0x2, 0x8000a, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, &(0x7f0000000000)={'batadv_slave_0\x00'}) [ 503.163328][T19088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 503.191979][T19088] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:06 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 07:06:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="a0000000", @ANYRES16=r1, @ANYBLOB="01002dbd09000000df250d"], 0xa0}}, 0x0) 07:06:06 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000c40)={0x18, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 07:06:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:06 executing program 5: syz_usb_connect$uac1(0x1, 0x79, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x67, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x5, [{0x0, 0x0}, {0x0, 0x0}, {0xa4, &(0x7f0000000b80)=@string={0xa4, 0x3, "fec007db1fd9b5eaf64da207089c081c40910c2e576b4e32dd28174dcda68ef355c9d309bb6f5c390910579e7e9d7ff3e49d5037e2ec80e9cd2fc3ba662b2256e36f1aee4d0f19655738feb1b85fc14eae2b27c02fdfc160b5a3d7aa1c44cdc40de02a834ac9bf576fb69e1382651ee9a9d1423ccab719ee6e5d7f5f4223496dddc7642e93ec9c321b8d378783a8c70db1702307dbed93a62aaad528316bc62293c9"}}, {0x4, &(0x7f0000000c80)=@lang_id={0x4}}, {0x0, 0x0}]}) 07:06:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) [ 505.971008][T19122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 505.991272][T19124] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000002640), 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x5421, &(0x7f00000026c0)={0x0, 0x0, 0x0}) [ 506.042780][T19127] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 506.060693][T19137] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:07 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000a40)=@lang_id={0x4}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4}}]}) 07:06:07 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x0, 0x0) 07:06:07 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 506.259611][ T8581] usb 6-1: new low-speed USB device number 14 using dummy_hcd [ 506.389487][T19155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 506.451954][T19168] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 506.650079][ T8581] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 506.658813][ T8581] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 506.669258][ T8581] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 506.719691][ T2933] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 506.789188][ T1002] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 506.919498][ T8581] usb 6-1: string descriptor 0 read error: -22 [ 506.925801][ T8581] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 506.935028][ T8581] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.998302][ T2933] usb 1-1: Using ep0 maxpacket: 8 [ 507.011974][ T8581] usb 6-1: 0:2 : does not exist [ 507.029168][ T1002] usb 5-1: Using ep0 maxpacket: 8 [ 507.129228][ T2933] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 507.138211][ T2933] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 507.148435][ T2933] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 507.151181][ T1002] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 507.166925][ T1002] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 507.177081][ T1002] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 507.221438][ T20] usb 6-1: USB disconnect, device number 14 [ 507.346942][ T2933] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 507.356260][ T2933] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.364613][ T2933] usb 1-1: Product: syz [ 507.368789][ T2933] usb 1-1: SerialNumber: syz [ 507.409279][ T1002] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 507.418337][ T1002] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 507.426595][ T1002] usb 5-1: Product: syz [ 507.430887][ T1002] usb 5-1: Manufacturer: syz [ 507.435502][ T1002] usb 5-1: SerialNumber: syz [ 507.729121][ T2933] usb 1-1: 0:2 : does not exist [ 507.751489][ T2933] usb 1-1: USB disconnect, device number 11 [ 507.829140][ T1002] usb 5-1: 0:2 : does not exist [ 507.864245][ T1002] usb 5-1: USB disconnect, device number 10 [ 508.009178][ T8581] usb 6-1: new low-speed USB device number 15 using dummy_hcd [ 508.389062][ T8581] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 508.397940][ T8581] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 508.408103][ T8581] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 508.429045][ T1002] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 508.518838][ T8310] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 508.648979][ T8581] usb 6-1: string descriptor 0 read error: -22 [ 508.655307][ T8581] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 508.664507][ T8581] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.673890][ T1002] usb 1-1: Using ep0 maxpacket: 8 [ 508.722084][ T8581] usb 6-1: 0:2 : does not exist [ 508.768969][ T8310] usb 5-1: Using ep0 maxpacket: 8 [ 508.799504][ T1002] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 508.808418][ T1002] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 508.818618][ T1002] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 508.909416][ T8310] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 508.918191][ T8310] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 508.928478][ T8310] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 508.944912][ T8581] usb 6-1: USB disconnect, device number 15 [ 508.978905][ T1002] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 508.988090][ T1002] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.996382][ T1002] usb 1-1: Product: syz [ 509.001168][ T1002] usb 1-1: SerialNumber: syz 07:06:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x0, 0x0) 07:06:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:10 executing program 5: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000880)={0x14, 0x0, &(0x7f0000000840)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x6, 0x53, &(0x7f0000001c00)={{0x12, 0x1, 0x310, 0x71, 0xc8, 0xff, 0x10, 0x403, 0xbca0, 0x2bd6, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x41, 0x1, 0x0, 0x5, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x6d, 0x64, 0xb7, 0x50, [@cdc_ncm={{0x5}, {0x5, 0x24, 0x0, 0x5b1}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x400, 0x1ff, 0x4}, {0x6, 0x24, 0x1a, 0x3, 0xa79d712c73399a2e}}], [{}, {}]}}]}}]}}, &(0x7f00000021c0)={0xa, &(0x7f0000002100)={0xa, 0x6, 0x0, 0x80, 0x0, 0x0, 0xff}, 0x5, &(0x7f0000002140)={0x5, 0xf, 0x5}}) syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000002300)={0x14, &(0x7f0000002200)={0x40, 0x7, 0x3a, {0x3a, 0x23, "c6b0915d9be99f6616282a232f7f990754d87743efd9f49d0c4be854159ccbbf4b56c2839b4615d5d2332280b18c1ce8307db804440b835b"}}, 0x0}, 0x0) syz_usb_connect$cdc_ncm(0x3, 0x0, 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(0xffffffffffffffff, 0xc038480a, &(0x7f0000003200)={0x0, 0x0, 0x7, 0x0, 0x8, 0x1, 0x0, 0x0, 0x5, 0xfffffffb, 0x0, 0x0, 0x6, 0x7fff}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000033c0)={0x24, 0x0, 0x0, &(0x7f0000003340)={0x0, 0x22, 0x7, {[@local=@item_012={0x1, 0x2, 0x0, '3'}, @global=@item_4={0x3, 0x1, 0x2, "a88ebbdb"}]}}, &(0x7f0000003380)={0x0, 0x21, 0x9, {0x9}}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) r0 = syz_usb_connect$cdc_ecm(0x0, 0x6a, &(0x7f0000004540)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x58, 0x1, 0x1, 0x0, 0x0, 0x3e, [{{0x9, 0x4, 0x0, 0x3f, 0x3, 0x2, 0x6, 0x0, 0x1, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xff, 0x0, 0x0, 0x8}, [@mbim_extended={0x8, 0x24, 0x1c, 0x0, 0x3}, @mbim={0xc, 0x24, 0x1b, 0x1ff, 0x0, 0x6, 0x0, 0x0, 0xff}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x0, 0xe4}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x1f, 0x0, 0x64}}}}}]}}]}}, &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000004680)=@string={0x2}}]}) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000004840)={0x14, &(0x7f0000004700)={0x40, 0x4, 0x2, {0x2, 0x9}}, &(0x7f0000004800)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000004940)={0x1c, &(0x7f0000004880)={0x20, 0x11, 0x7a, "51abd52f490259b517319d29dab9008435d1e4a8661c6baa33dba317e8d52265cbbafcfe2e885db666b48f106e73395dcc4fb2ecb8de751992ac15fd1846b90465592ae6e769b1e6d983db42fc963acf86f784233530c039482757895fb23b36c84aafe52d02f4cc14ed3cf53f92d65c22c9c6d21f637f780bf6"}, &(0x7f0000004900)={0x0, 0xa, 0x1, 0x3}, 0xffffffffffffffff}) 07:06:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00), 0x0, 0x0) [ 509.145129][T19265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 509.215056][T19280] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 509.224887][ T8310] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 509.234235][ T8310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 509.242406][ T8310] usb 5-1: Product: syz [ 509.246592][ T8310] usb 5-1: Manufacturer: syz [ 509.251358][ T8310] usb 5-1: SerialNumber: syz 07:06:10 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000880)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000a40)=@lang_id={0x4}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4}}]}) 07:06:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 509.410460][ T1002] usb 1-1: 0:2 : does not exist 07:06:10 executing program 4: syz_usb_connect(0x0, 0x48, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x67, 0x83, 0x2c, 0x8, 0x5d8, 0x8105, 0x7e5e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x6, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x4a, 0x7, 0x45, 0x95, [], [{{0x9, 0x5, 0x7, 0x19, 0x400}}, {{0x9, 0x5, 0x0, 0x3, 0x30}}, {{0x9, 0x5, 0x0, 0xb, 0x10}}, {}]}}]}}]}}, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 509.439664][ T1002] usb 1-1: USB disconnect, device number 12 [ 509.449113][ T8310] usb 5-1: can't set config #1, error -71 [ 509.468914][ T8310] usb 5-1: USB disconnect, device number 11 [ 509.561986][T19303] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 509.629012][ T2933] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 509.638623][T19322] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:10 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 509.833811][T19336] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 509.877990][T19336] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 509.960183][ T1002] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 509.979075][ T8310] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 510.039562][ T2933] usb 6-1: config 1 interface 0 altsetting 63 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.050707][ T2933] usb 6-1: config 1 interface 0 altsetting 63 endpoint 0x82 has invalid wMaxPacketSize 0 [ 510.060629][ T2933] usb 6-1: config 1 interface 0 altsetting 63 bulk endpoint 0x82 has invalid maxpacket 0 [ 510.070596][ T2933] usb 6-1: config 1 interface 0 altsetting 63 endpoint 0x3 has invalid wMaxPacketSize 0 [ 510.080386][ T2933] usb 6-1: config 1 interface 0 altsetting 63 bulk endpoint 0x3 has invalid maxpacket 0 [ 510.090207][ T2933] usb 6-1: config 1 interface 0 has no altsetting 0 [ 510.158634][ T2933] usb 6-1: language id specifier not provided by device, defaulting to English [ 510.198770][ T1002] usb 1-1: Using ep0 maxpacket: 8 [ 510.219185][ T8310] usb 5-1: Using ep0 maxpacket: 8 [ 510.288868][ T2933] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 510.298056][ T2933] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.306381][ T2933] usb 6-1: Product: syz [ 510.310628][ T2933] usb 6-1: Manufacturer: syz [ 510.315244][ T2933] usb 6-1: SerialNumber: syz [ 510.318926][ T1002] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 510.328712][ T1002] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 510.339549][ T1002] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 510.348909][ T8310] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 0, changing to 7 [ 510.359801][ T8310] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 510.370370][ T8310] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 510.380909][ T8310] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 510.529300][ T1002] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 510.539093][ T1002] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.547110][ T1002] usb 1-1: Product: syz [ 510.551836][ T1002] usb 1-1: SerialNumber: syz [ 510.558679][ T8310] usb 5-1: New USB device found, idVendor=05d8, idProduct=8105, bcdDevice=7e.5e [ 510.567755][ T8310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 510.575875][ T8310] usb 5-1: Product: syz [ 510.580408][ T8310] usb 5-1: Manufacturer: syz [ 510.585029][ T8310] usb 5-1: SerialNumber: syz [ 510.629935][ T2933] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 510.750441][ T8310] usb 5-1: config 0 descriptor?? [ 510.833658][ T2933] usb 6-1: USB disconnect, device number 16 [ 510.999289][ T1002] usb 1-1: 0:2 : does not exist [ 511.039454][ T1002] usb 1-1: USB disconnect, device number 13 [ 511.081074][ T8310] dvb-usb: found a 'Artec T1 USB1.1 TVBOX with AN2135' in cold state, will try to load a firmware [ 511.096612][ T8310] usb 5-1: Direct firmware load for dvb-usb-dibusb-5.0.0.11.fw failed with error -2 [ 511.106511][ T8310] usb 5-1: Falling back to sysfs fallback for: dvb-usb-dibusb-5.0.0.11.fw [ 511.167747][ T8310] dvb-usb: did not find the firmware file 'dvb-usb-dibusb-5.0.0.11.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 511.183703][ T8310] dvb_usb_dibusb_mb: probe of 5-1:0.0 failed with error -22 [ 511.215414][ T8310] usb 5-1: USB disconnect, device number 12 [ 511.768304][ T2934] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 512.008197][ T2934] usb 5-1: Using ep0 maxpacket: 8 07:06:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:06:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x80) 07:06:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x107, &(0x7f0000000340), &(0x7f0000000380)=0x18) [ 512.149333][ T2934] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x7 has an invalid bInterval 0, changing to 7 [ 512.160275][ T2934] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 512.170800][ T2934] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 512.181745][ T2934] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 512.224848][T19412] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 512.287256][T19428] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:06:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000800)={0x1c, 0x1c, 0x1}, 0x1c) 07:06:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) [ 512.543089][T19447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:13 executing program 4: r0 = socket(0x1c, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='cdg\x00', 0x4) 07:06:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 07:06:13 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004d00)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x1, 0x0) 07:06:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x390}, 0x98) [ 512.619185][T19456] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 512.629110][ T2934] usb 5-1: New USB device found, idVendor=05d8, idProduct=8105, bcdDevice=7e.5e [ 512.638423][ T2934] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.646451][ T2934] usb 5-1: Product: syz [ 512.650688][ T2934] usb 5-1: Manufacturer: syz [ 512.760430][ T2934] usb 5-1: config 0 descriptor?? [ 512.788243][ T2934] usb 5-1: can't set config #0, error -71 [ 512.806692][ T2934] usb 5-1: USB disconnect, device number 13 07:06:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x9, &(0x7f0000000080)=0xfffffffd, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$inet_sctp(r2, &(0x7f0000001600)={&(0x7f0000001180)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 07:06:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) connect$inet(r2, &(0x7f0000000200)={0x10, 0x2}, 0x10) 07:06:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000240)=0x98) 07:06:16 executing program 4: r0 = socket(0x2, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f00000003c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f0000000240)=0x88) [ 515.313342][T19502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000800)={0x1c, 0x1c, 0x1}, 0x1c) [ 515.384465][T19518] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:16 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000400)={0x10, 0x2}, 0x10) 07:06:16 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f00000001c0), 0xc) 07:06:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:16 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), 0x88) 07:06:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f0000000300)=@in={0x10, 0x2}, 0x10) [ 515.754790][T19543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 515.808669][T19558] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 515.832673][T19543] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0xfffffffffffffe9a, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r1, 0x0, 0x0, 0x100, 0x0, 0x0) r3 = dup2(r1, r2) sendmsg$inet_sctp(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[], 0x30}, 0x0) 07:06:19 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)=ANY=[@ANYBLOB="e8", @ANYRES32=0x0], &(0x7f0000001700)=0x376) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x32, &(0x7f0000000000)={r2}, 0x8) 07:06:19 executing program 2: r0 = socket(0x2, 0x10000001, 0x84) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c}, 0x1c) 07:06:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:19 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000002c0)={&(0x7f00000003c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000380), &(0x7f0000001640)=0x8) 07:06:19 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) [ 518.498403][T19577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, &(0x7f0000000300)="1f", 0x1, 0x0, &(0x7f0000000000)={0x10, 0x2}, 0x10) [ 518.583164][T19595] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 518.603068][T19577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0xc) 07:06:19 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000280)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x900, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 07:06:19 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0xfffffffffffffe9a, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000000), 0x8) [ 518.837407][T19619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 518.923415][T19630] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:22 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:22 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140), 0x88) 07:06:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x10) 07:06:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:22 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000140), &(0x7f00000002c0)=0x90) 07:06:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000180), 0x8) [ 521.659187][T19661] __nla_validate_parse: 1 callbacks suppressed [ 521.659207][T19661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000280)={0x0, @in, 0x0, 0x0, 0x202}, 0x98) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 07:06:22 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0xc2) 07:06:22 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000040)) 07:06:22 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000600)=@raw=[@generic], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 521.770889][T19680] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 521.837710][T19678] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:22 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000080404000001007d40b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332be142f7abeef17ffd831d659db5f16a2d56206374b9a087b299e6981cf9174900000000000000fd31adf70600000044715b77b0a8d05fb70600aededd0cd98308b29d00b5aae0c702cfa6f9f709000000450000000085e7fc0000000099f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4509994af464fc97f947b421163fbc313df3168a789ba5d2ed64527c2234cc45d6ffda9e64050561d81273d06003140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c7c2861878f17f42fdba31c67eaa8a345dac00f7c01ee2c13c753ac128569929883105fe3ee44d504090000000000080000000000000074979e9b06000000000000000e39a5147627ff2da265f994aa96ed0f0200000000000016a57d7ea36c06044e8a8ed793e7b9dce510a67f203ceb590a6f2d2b43535e89b4b8c63a9ffa1b44706dc29e658ea9f9f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c21ac9f2f52fd3377607ceb7ab167cca8812dd5da2b2d7b8fa9e8a4461bb9bb2b8dbbfd012aca04415e0fcc840b6acc8b8154bad85584af7d04e89844b1e1779a04388573406524c759058967387d50700188af3984ecab9e99fb304b2fab57afbcce04000000d7f605f88c720bdbfd71488a641b830b9ef4b5096d72cb9be71d231156ecb54e0a0a0a526eba88014ff9dbcdc0b3ca2d62b7286ae9664a174cc7572298363665bcdd1b406b732cacbdde919577a427e36cabb1a1145401033a1bab8625ebf705ae3724b0a3b538a277882477bfc4969b95a77803097a7d1c9c2dada6bfe014fbe6bb7a47d01ba2f4cd88e378a5bf24ead8000000000000000000000000efda6ecc1f31bfb8057a5e69cfa16db300b932ed06e6fcd6600033cae46ed87e76810733c591b85045982c37317dda43f0614b87200f5f4828d6ae514715e332f0d8d408491d94815e01d132f1a5f194c32ecb968ffcb4958820a402dfc7abd1399e7123bd64bdb189f9d69d0c54754b839e6ec70f6411784dc25a2eaa0400000100000040d2d5b0b200675750d224fe6592672697694b4c02219884cb6556ed78f6a80100fcf2f109157971edf63ad7abb77915f11f010000009183faf87b00d658b7517608cf2d95dbada31ab03745bdf113ad03ac500e0dad000000009fca31cbe3e50800000024e07d7fd0a12571fb15fc9d54c2760e61a300caf090910efbea134e4af4ee4f9839b90100000000000000aa5f4e86fe4c19ed4916a0bd39ebdc883300000000000000001425eb60b30158f9b1620a7086b61b6f8c1800822a20fb510ed5965adf5e879fd4ef611d09d482f1c5680469aed3903856539852b6a1b5e82684fef7e6a28fc03b1e4b9484fadb9cecbfe1dbeb5fa4d649ec20c4b85ffbfd3bee4d1532c01ef636f991e40953b5f8f0d2caeeb26135ec42e473e7a2fabc3417d5ad3fb36f4379ba81bd283d21e8600d00000000000000004f7c9b10f97e2a3db7287834f545445a684b4ecdcaee2d2d2755e134620430d71cb5a9250462c79899c377d254763f2638133310f3de5ee598dff59c069952d0d20481f476713a90507549f8cd181825d46b12ab128f34790ade456b545dcdf12590fd78342c3eee561712c7588c73b5a167617af78efbc012aa32dee9eb887fec20cf8aa378bcda53bde20f97a6c2ac7c3bfc1dfa9632423ff75b90b66f61ab7a5a71aa00cf79dc4b0a98f201e00bc6d34fa96f893e9778d87ecfef71fc1fbd46797de72b0b9eb65b2e8a21a5cb04a6c9b9e72c91b781d33e38db7592abd472e18615cb3b5bf226d29daed4dc91d441110660452790222306ba3c4e5891a5f90cf1b8fcd2a21ceb7f733e8295d2e1650a665bfe4d94cd92dc10712f3f8d75f04c4f62c0e715ab5e09bc7a4cc5b903402a9e7769150fe3af178ecc17a750f522cc2c12c8cf4b2c7ce6e4296152a5f1148c6242cade1dc400cf94e0adb8722417992dfb2a6aea367cdefa64306a356adec4ced8298aa6b8e9a0221047ee70955ab06b5ab8ce10dfdbd201f4292ab98c20c3e45dcc6629d85f316e45424e56eee4d8fb74d72573dafd46d8d5b389ad25519233e25c80f6508ed61a74533c3bff0723bed735bcaa134f7f0a1b7f6d62a802b754265fdcb224dc9d3f10b5a027fff65b8640cd16cb99070000007758edb79d5a327f86b03b19b56361d8b4e6ba030107fab1dd4afb38663a27c3f3429018288b8eb7810ae6744520775164e69446db8d0c54bf56b090c2f398b5e2f26c84502042e10471672227389e052677d421d3c1b17bf73dfe9ff7f1b8bea0cd751a0801cb8a5bad89293b4dcadb5e94e5277c1eec87a2ff0a143a201c8eaaecea643981b81d050740ad9fd068a2d7b5b2508bd130c0f25499b3a275a8fb4b109578bd26749891e31e7c3df4adfc290bfb98e0f25f7924234b2d87844d85dea4a9e3c9a94c83cf4bbf6503b036f58ec120d063455b7c902139b1acc765bd31da39999599ec29a308514052c674b20679a4aa4a51f0206567f855d8277ceeee89a122992f4a00f685"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x1c) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x20, 0x8000000000000002, 0x4, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) [ 522.122518][T19699] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 522.203606][T19712] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 522.233971][T19699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:25 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xd9, 0x0, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ffe077fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae05", 0x0, 0xfd, 0x6000000000000000}, 0x48) recvmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) 07:06:25 executing program 4: socketpair(0x15, 0x5, 0x5, &(0x7f0000000040)) 07:06:25 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000011a40)={&(0x7f0000010a00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0xc}]}}, &(0x7f0000010a40)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 07:06:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() recvmsg$unix(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)=""/176, 0xb0}, {&(0x7f0000000580)=""/157, 0x9d}], 0x2}, 0x40022122) sendmsg$unix(r0, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000140)="8ddc74d0504d0676d9fa6dee877a78e694a0250d74377cb6ef63e1d415037f03ab169403c28fbbaf7c1b051bd132ec85810223", 0x33}, {&(0x7f0000000180)="f0de67b22b8c2b92f84ce37dcc55cc32f52b2e0a014d9daa1d100b014169131e5250ef758192a6cdc42a43ced9953e622cfb98deff8e4bd4c28eede5b3497cef4f958bd8a6282eead20513fd2e3403fb5136a199fc441692b3734a63b3412806db7d1fabc07c4b10565bf1198ee771bb6abc64f2968e1d241063a410190f", 0x7e}], 0x2, &(0x7f0000001c80)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}, 0x0) [ 524.795625][T19733] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:25 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000009c00)='ns/pid\x00') 07:06:25 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003300)='ns/user\x00') [ 524.866513][T19748] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 524.910366][T19733] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:26 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x42801, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x1000}, 0x0, 0x81, 0x6, 0x0, 0x10001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="140000001500055bd25a80648ccad58605d561b4", 0x14}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, 0x0, 0x0) 07:06:26 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x6, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @perf_config_ext={0x0, 0xa678}, 0x40002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x9, 0x0, 0x5, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x1, 0x3, 0x7, 0x0, 0x0, 0xe22b, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x10001}, 0x0, 0x200000000000000, 0x710d, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r2, &(0x7f0000002a00)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000002840)=[{&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/209, 0xd1}, {&(0x7f0000000100)=""/28, 0x1c}, {&(0x7f00000004c0)=""/231, 0xe7}, {&(0x7f0000001680)=""/3, 0x3}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/125, 0x7d}, {&(0x7f0000002740)=""/217, 0xd9}], 0x9, &(0x7f0000002900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}, 0x40000100) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000002a40)=r0, 0x4) perf_event_open(0x0, 0x0, 0xd, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') 07:06:26 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000f40)='ns/time_for_children\x00') [ 525.302004][T19771] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:28 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) 07:06:28 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8983, 0x0) 07:06:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000003500)={'batadv_slave_1\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@multicast1, @broadcast, r2}, 0xc) 07:06:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:28 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x6, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @perf_config_ext={0x0, 0xa678}, 0x40002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x9, 0x0, 0x5, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x1, 0x3, 0x7, 0x0, 0x0, 0xe22b, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x10001}, 0x0, 0x200000000000000, 0x710d, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r2, &(0x7f0000002a00)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000002840)=[{&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/209, 0xd1}, {&(0x7f0000000100)=""/28, 0x1c}, {&(0x7f00000004c0)=""/231, 0xe7}, {&(0x7f0000001680)=""/3, 0x3}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/125, 0x7d}, {&(0x7f0000002740)=""/217, 0xd9}], 0x9, &(0x7f0000002900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}, 0x40000100) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000002a40)=r0, 0x4) perf_event_open(0x0, 0x0, 0xd, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 527.947089][T19808] __nla_validate_parse: 2 callbacks suppressed [ 527.947110][T19808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x34}, 0x40) 07:06:29 executing program 5: socketpair(0x11, 0xa, 0x6, &(0x7f0000000040)) [ 528.047567][T19823] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.062522][T19808] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:29 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10) 07:06:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:29 executing program 4: socketpair(0x2c, 0x0, 0x0, &(0x7f0000000300)) 07:06:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002880)={0x11, 0x10, &(0x7f0000002600)=@framed={{}, [@map_val, @btf_id, @exit, @generic, @initr0, @btf_id, @initr0, @generic]}, &(0x7f00000026c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 528.238185][T19838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.330802][T19851] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 528.343353][T19838] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:32 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 07:06:32 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000005700)='/sys/module/configfs', 0x0, 0x0) 07:06:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:32 executing program 4: pipe(&(0x7f000000a9c0)={0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000280)) 07:06:32 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000140)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) gettid() perf_event_open(&(0x7f0000000600)={0x0, 0x80, 0x0, 0x6, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @perf_config_ext={0x0, 0xa678}, 0x40002}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0x9, 0x0, 0x5, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x1, 0x3, 0x7, 0x0, 0x0, 0xe22b, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x10001}, 0x0, 0x200000000000000, 0x710d, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) gettid() ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$unix(r2, &(0x7f0000002a00)={&(0x7f0000000200)=@abs, 0x6e, &(0x7f0000002840)=[{&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/209, 0xd1}, {&(0x7f0000000100)=""/28, 0x1c}, {&(0x7f00000004c0)=""/231, 0xe7}, {&(0x7f0000001680)=""/3, 0x3}, {&(0x7f00000016c0)=""/4096, 0x1000}, {&(0x7f00000026c0)=""/125, 0x7d}, {&(0x7f0000002740)=""/217, 0xd9}], 0x9, &(0x7f0000002900)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xf8}, 0x40000100) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000002a40)=r0, 0x4) perf_event_open(0x0, 0x0, 0xd, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 531.133795][T19876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@dellink={0x20, 0x11, 0x4}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:06:32 executing program 2: openat$sysfs(0xffffffffffffff9c, &(0x7f0000005700)='/sys/module/configfs', 0xc0300, 0x0) [ 531.246908][T19893] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 531.296119][T19891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:32 executing program 4: socketpair(0xc, 0x0, 0x0, &(0x7f0000000080)) 07:06:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:32 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000240)='/sys/module/hid', 0x412202, 0x0) 07:06:32 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000a40)='cpu.max\x00', 0x2, 0x0) [ 531.666101][T19916] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:35 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) write$FUSE_STATFS(r0, 0x0, 0x0) 07:06:35 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002540), 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000), 0x0, 0x0, 0x3) 07:06:35 executing program 5: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:06:35 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 534.291324][T19951] __nla_validate_parse: 2 callbacks suppressed [ 534.291344][T19951] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:35 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) 07:06:35 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) 07:06:35 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001440), 0x0, 0x0) read$FUSE(r0, &(0x7f0000002740)={0x2020}, 0x2020) 07:06:35 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002700), 0xc00, 0x0) read$FUSE(r0, &(0x7f00000001c0)={0x2020}, 0x2020) [ 534.394031][T19960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 534.417000][T19969] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:35 executing program 2: getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) 07:06:35 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x200100, 0x0) fcntl$dupfd(r0, 0x0, r0) 07:06:35 executing program 5: socketpair(0x29, 0x0, 0x0, &(0x7f00000021c0)) 07:06:35 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}) [ 534.728834][T19987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 534.809927][T19999] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 534.827086][T19987] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:35 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) fcntl$getflags(r0, 0x40a) 07:06:35 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000240), 0x80a00, 0x0) 07:06:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:35 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 07:06:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) [ 535.124008][T20017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:36 executing program 2: clock_gettime(0x0, &(0x7f0000002680)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{&(0x7f0000000000)=@caif=@dgm, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, &(0x7f00000026c0)={0x0, r0+10000000}) [ 535.166613][T20017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 535.179748][T20017] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 07:06:38 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="66530700ae897094e71b0fb1f1a0aba90e0f16b53fd30ca552bb2b8ff447a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f312ac5e153eb78020fa00eb29948aa5f2c1f3b18d6d352507f7018b31a53bad1ec353dc67ac0157cda0b0ebfb66fa9b58b9521c9a5662a4c951c09f01db6408d199c60a3849af5c76024129d23aaf810b39eda80df11781745d5d", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 07:06:38 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0xc0045878, 0x0) 07:06:38 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002700), 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, &(0x7f0000002900)={0x2020}, 0x2020) 07:06:38 executing program 4: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000040)) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000000)) 07:06:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32, @ANYBLOB="11c2ef25fdac20dc1c0012000c0001"], 0x3c}}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000002e00276000000000000000000000f000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x3c}}, 0x0) 07:06:38 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0x8981, 0x0) [ 537.722529][T20052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 537.785562][T20064] ================================================================== [ 537.793956][T20064] BUG: KASAN: slab-out-of-bounds in copy_data+0xf3/0x2e0 [ 537.801119][T20064] Read of size 64 at addr ffff888018e8fd80 by task syz-executor.5/20064 [ 537.809450][T20064] [ 537.811769][T20064] CPU: 1 PID: 20064 Comm: syz-executor.5 Not tainted 5.15.0-rc7-next-20211027-syzkaller #0 [ 537.821747][T20064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 537.831805][T20064] Call Trace: [ 537.835083][T20064] [ 537.838010][T20064] dump_stack_lvl+0xcd/0x134 [ 537.842612][T20064] print_address_description.constprop.0.cold+0x8d/0x320 [ 537.849648][T20064] ? copy_data+0xf3/0x2e0 [ 537.854351][T20064] ? copy_data+0xf3/0x2e0 [ 537.858687][T20064] kasan_report.cold+0x83/0xdf [ 537.863559][T20064] ? copy_data+0xf3/0x2e0 [ 537.867906][T20064] kasan_check_range+0x13d/0x180 [ 537.872906][T20064] memcpy+0x20/0x60 [ 537.876738][T20064] copy_data+0xf3/0x2e0 [ 537.880926][T20064] ? virtrng_restore+0x140/0x140 [ 537.885888][T20064] ? mutex_lock_io_nested+0x1150/0x1150 [ 537.891473][T20064] virtio_read+0x1e0/0x230 [ 537.895904][T20064] rng_dev_read+0x400/0x660 [ 537.900417][T20064] ? copy_data+0x2e0/0x2e0 [ 537.904841][T20064] ? enable_best_rng+0xc0/0xc0 [ 537.909619][T20064] vfs_read+0x1b5/0x600 [ 537.913876][T20064] ksys_read+0x12d/0x250 [ 537.918124][T20064] ? vfs_write+0xae0/0xae0 [ 537.922553][T20064] ? syscall_enter_from_user_mode+0x21/0x70 [ 537.928466][T20064] do_syscall_64+0x35/0xb0 [ 537.932890][T20064] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 537.938789][T20064] RIP: 0033:0x7ffa160eba39 [ 537.943205][T20064] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 537.962819][T20064] RSP: 002b:00007ffa13640188 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 537.971258][T20064] RAX: ffffffffffffffda RBX: 00007ffa161ff020 RCX: 00007ffa160eba39 [ 537.979261][T20064] RDX: 0000000000002020 RSI: 0000000020002900 RDI: 0000000000000003 [ 537.987238][T20064] RBP: 00007ffa16145e8f R08: 0000000000000000 R09: 0000000000000000 [ 537.995211][T20064] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 538.003266][T20064] R13: 00007ffcf9ab5a8f R14: 00007ffa13640300 R15: 0000000000022000 [ 538.011299][T20064] [ 538.014324][T20064] [ 538.016758][T20064] Allocated by task 1: [ 538.020822][T20064] kasan_save_stack+0x1e/0x50 [ 538.025507][T20064] __kasan_kmalloc+0xa9/0xd0 [ 538.030217][T20064] probe_common+0xaa/0x5b0 [ 538.034657][T20064] virtio_dev_probe+0x44e/0x760 [ 538.039601][T20064] really_probe+0x245/0xcc0 [ 538.044138][T20064] __driver_probe_device+0x338/0x4d0 [ 538.049426][T20064] driver_probe_device+0x4c/0x1a0 [ 538.054454][T20064] __driver_attach+0x22d/0x4e0 [ 538.059222][T20064] bus_for_each_dev+0x147/0x1d0 [ 538.064071][T20064] bus_add_driver+0x41d/0x630 [ 538.068760][T20064] driver_register+0x220/0x3a0 [ 538.073635][T20064] do_one_initcall+0x103/0x650 [ 538.078540][T20064] kernel_init_freeable+0x6b1/0x73a [ 538.083819][T20064] kernel_init+0x1a/0x1d0 [ 538.088167][T20064] ret_from_fork+0x1f/0x30 [ 538.092615][T20064] [ 538.094946][T20064] The buggy address belongs to the object at ffff888018e8fc00 [ 538.094946][T20064] which belongs to the cache kmalloc-512 of size 512 [ 538.109095][T20064] The buggy address is located 384 bytes inside of [ 538.109095][T20064] 512-byte region [ffff888018e8fc00, ffff888018e8fe00) [ 538.122376][T20064] The buggy address belongs to the page: [ 538.127996][T20064] page:ffffea000063a300 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888018e8cc00 pfn:0x18e8c [ 538.139451][T20064] head:ffffea000063a300 order:2 compound_mapcount:0 compound_pincount:0 [ 538.147775][T20064] flags: 0xfff00000010200(slab|head|node=0|zone=1|lastcpupid=0x7ff) [ 538.155766][T20064] raw: 00fff00000010200 ffffea0001eed908 ffffea0000751b08 ffff888010841c80 [ 538.164371][T20064] raw: ffff888018e8cc00 000000000010000a 00000001ffffffff 0000000000000000 [ 538.173047][T20064] page dumped because: kasan: bad access detected [ 538.179456][T20064] page_owner tracks the page as allocated [ 538.185164][T20064] page last allocated via order 2, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, ts 7352042356, free_ts 7328371279 [ 538.203836][T20064] get_page_from_freelist+0xa72/0x2f50 [ 538.209313][T20064] __alloc_pages+0x1b2/0x500 [ 538.213928][T20064] alloc_page_interleave+0x1e/0x200 [ 538.219194][T20064] alloc_pages+0x29f/0x300 [ 538.223616][T20064] new_slab+0x32d/0x4a0 [ 538.227862][T20064] ___slab_alloc+0x918/0xfe0 [ 538.232452][T20064] __slab_alloc.constprop.0+0x4d/0xa0 [ 538.237840][T20064] kmem_cache_alloc_trace+0x289/0x2c0 [ 538.243222][T20064] device_add+0x11a7/0x1ee0 [ 538.247725][T20064] tty_register_device_attr+0x38e/0x7a0 [ 538.253325][T20064] tty_register_driver+0x428/0x800 [ 538.258436][T20064] ttynull_init+0x214/0x267 [ 538.262985][T20064] do_one_initcall+0x103/0x650 [ 538.267774][T20064] kernel_init_freeable+0x6b1/0x73a [ 538.272979][T20064] kernel_init+0x1a/0x1d0 [ 538.277314][T20064] ret_from_fork+0x1f/0x30 [ 538.281847][T20064] page last free stack trace: [ 538.286511][T20064] free_pcp_prepare+0x374/0x870 [ 538.291370][T20064] free_unref_page+0x19/0x690 [ 538.296077][T20064] __stack_depot_save+0x16d/0x4f0 [ 538.301241][T20064] kasan_save_stack+0x38/0x50 [ 538.306026][T20064] kasan_set_track+0x21/0x30 [ 538.310618][T20064] kasan_set_free_info+0x20/0x30 [ 538.315558][T20064] __kasan_slab_free+0xff/0x130 [ 538.320879][T20064] slab_free_freelist_hook+0x8b/0x1c0 [ 538.326267][T20064] kfree+0xf6/0x560 [ 538.330078][T20064] kobject_uevent_env+0x2ad/0x1650 [ 538.335242][T20064] tty_register_device_attr+0x4c1/0x7a0 [ 538.340789][T20064] tty_port_register_device_attr_serdev+0x109/0x140 [ 538.347425][T20064] uart_add_one_port+0xbaa/0x1180 [ 538.352480][T20064] serial8250_register_8250_port+0x120f/0x1cc0 [ 538.358814][T20064] serial_pnp_probe+0x4a4/0x850 [ 538.363695][T20064] pnp_device_probe+0x29d/0x4b0 [ 538.368587][T20064] [ 538.371011][T20064] Memory state around the buggy address: [ 538.376654][T20064] ffff888018e8fc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 538.384717][T20064] ffff888018e8fd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 538.392773][T20064] >ffff888018e8fd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 538.400828][T20064] ^ [ 538.404890][T20064] ffff888018e8fe00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 538.412964][T20064] ffff888018e8fe80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 538.421018][T20064] ================================================================== [ 538.429079][T20064] Disabling lock debugging due to kernel taint [ 538.436182][T20064] Kernel panic - not syncing: panic_on_warn set ... [ 538.442792][T20064] CPU: 1 PID: 20064 Comm: syz-executor.5 Tainted: G B 5.15.0-rc7-next-20211027-syzkaller #0 [ 538.454178][T20064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 538.464250][T20064] Call Trace: [ 538.467553][T20064] [ 538.470498][T20064] dump_stack_lvl+0xcd/0x134 [ 538.475118][T20064] panic+0x2b0/0x6dd [ 538.479069][T20064] ? __warn_printk+0xf3/0xf3 [ 538.483690][T20064] ? copy_data+0xf3/0x2e0 [ 538.488135][T20064] ? trace_hardirqs_on+0x38/0x1c0 [ 538.493287][T20064] ? trace_hardirqs_on+0x51/0x1c0 [ 538.498346][T20064] ? copy_data+0xf3/0x2e0 [ 538.502703][T20064] ? copy_data+0xf3/0x2e0 [ 538.507087][T20064] end_report.cold+0x63/0x6f [ 538.511697][T20064] kasan_report.cold+0x71/0xdf [ 538.516469][T20064] ? copy_data+0xf3/0x2e0 [ 538.520841][T20064] kasan_check_range+0x13d/0x180 [ 538.525785][T20064] memcpy+0x20/0x60 [ 538.529598][T20064] copy_data+0xf3/0x2e0 [ 538.533753][T20064] ? virtrng_restore+0x140/0x140 [ 538.538855][T20064] ? mutex_lock_io_nested+0x1150/0x1150 [ 538.544508][T20064] virtio_read+0x1e0/0x230 [ 538.548944][T20064] rng_dev_read+0x400/0x660 [ 538.553459][T20064] ? copy_data+0x2e0/0x2e0 [ 538.557880][T20064] ? enable_best_rng+0xc0/0xc0 [ 538.562672][T20064] vfs_read+0x1b5/0x600 [ 538.566833][T20064] ksys_read+0x12d/0x250 [ 538.571077][T20064] ? vfs_write+0xae0/0xae0 [ 538.575493][T20064] ? syscall_enter_from_user_mode+0x21/0x70 [ 538.581392][T20064] do_syscall_64+0x35/0xb0 [ 538.585815][T20064] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 538.591713][T20064] RIP: 0033:0x7ffa160eba39 [ 538.596128][T20064] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 538.615828][T20064] RSP: 002b:00007ffa13640188 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 538.624351][T20064] RAX: ffffffffffffffda RBX: 00007ffa161ff020 RCX: 00007ffa160eba39 [ 538.632339][T20064] RDX: 0000000000002020 RSI: 0000000020002900 RDI: 0000000000000003 [ 538.640303][T20064] RBP: 00007ffa16145e8f R08: 0000000000000000 R09: 0000000000000000 [ 538.648298][T20064] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 538.656285][T20064] R13: 00007ffcf9ab5a8f R14: 00007ffa13640300 R15: 0000000000022000 [ 538.664259][T20064] [ 538.667669][T20064] Kernel Offset: disabled [ 538.671983][T20064] Rebooting in 86400 seconds..