Warning: Permanently added '10.128.1.21' (ECDSA) to the list of known hosts. 2020/07/21 09:01:02 fuzzer started 2020/07/21 09:01:02 dialing manager at 10.128.0.26:46529 2020/07/21 09:01:02 syscalls: 2970 2020/07/21 09:01:02 code coverage: enabled 2020/07/21 09:01:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 09:01:02 extra coverage: enabled 2020/07/21 09:01:02 setuid sandbox: enabled 2020/07/21 09:01:02 namespace sandbox: enabled 2020/07/21 09:01:02 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/21 09:01:02 fault injection: enabled 2020/07/21 09:01:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 09:01:02 net packet injection: enabled 2020/07/21 09:01:02 net device setup: enabled 2020/07/21 09:01:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 09:01:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 09:01:02 USB emulation: /dev/raw-gadget does not exist 09:04:16 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') socket$nl_generic(0x10, 0x3, 0x10) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fallocate(r0, 0x100000003, 0x0, 0x5) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0xc4) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x80, 0x8, 0x0, 0x0, 0x0, 0xc5c, 0x10, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x9, 0x8001, 0x3, 0x6fc, 0xffffffff, 0xd4c6}, 0x0, 0x8, 0xffffffffffffffff, 0x1) capget(&(0x7f00000001c0)={0x20071026}, &(0x7f0000000200)={0x8, 0x200, 0x3, 0x1, 0x2, 0x8001}) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x0, @time={0xfff, 0x80000001}, 0x98, {0x0, 0xff}, 0x0, 0x0, 0x8}) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) [ 281.903541][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 282.133013][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 282.407689][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.415591][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.425134][ T8465] device bridge_slave_0 entered promiscuous mode [ 282.438935][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.446782][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 282.456402][ T8465] device bridge_slave_1 entered promiscuous mode [ 282.501827][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 282.517225][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 282.566390][ T8465] team0: Port device team_slave_0 added [ 282.578269][ T8465] team0: Port device team_slave_1 added [ 282.621566][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.628972][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.655836][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.670319][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.677789][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.705030][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.802057][ T8465] device hsr_slave_0 entered promiscuous mode [ 282.885471][ T8465] device hsr_slave_1 entered promiscuous mode [ 283.234718][ T8465] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 283.289400][ T8465] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 283.390570][ T8465] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 283.452333][ T8465] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 283.807046][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.834971][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.843951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.880375][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.900503][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.910713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.920341][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.927690][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.947090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.970343][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.979984][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.989535][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.997049][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.044749][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.056155][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.066892][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.077432][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.088331][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.098995][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.110328][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.120084][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.141824][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.155481][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.201874][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.225576][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.236472][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.246276][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.256885][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.264858][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.318976][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.329293][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.339238][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.348886][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.362732][ T8465] device veth0_vlan entered promiscuous mode [ 284.381394][ T8465] device veth1_vlan entered promiscuous mode [ 284.405008][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.414015][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.423192][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.433109][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.465568][ T8465] device veth0_macvtap entered promiscuous mode [ 284.478623][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.488553][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.500285][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.513671][ T8465] device veth1_macvtap entered promiscuous mode [ 284.570215][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.578174][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.587681][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.597780][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.617992][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.628061][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.638840][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:04:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @multicast}, 0x0, {0x2, 0x0, @empty}, 'veth0_to_bond\x00'}) [ 284.827188][ T8672] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 09:04:19 executing program 0: r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) fallocate(r0, 0x0, 0x0, 0x10000101) 09:04:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/4104, 0x1008}, {&(0x7f0000000000)=""/34, 0x7fffdff8}], 0x47, 0xff010000) 09:04:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x0, 0x250, 0x250, 0x250, 0x250, 0x340, 0x340, 0x340, 0x340, 0x340, 0x3, 0x0, {[{{@ipv6={@local, @remote, [], [], 'veth1_to_batadv\x00', 'veth0_to_hsr\x00'}, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'erspan0\x00', {0x2, 0x0, 0x48, 0x0, 0x0, 0xffffffff, 0x8}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48], 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 286.803253][ T8691] xt_hashlimit: invalid interval 09:04:21 executing program 0: open(0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1) fallocate(r0, 0x3, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x1) lseek(r0, 0x0, 0x3) 09:04:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x2}]}}}}}}}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) [ 287.095633][ T8701] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 287.123064][ T8701] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:04:22 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) r2 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r2, &(0x7f0000000000)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x22, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaac1aa09820100000078ac1c00017f000001"], 0x0) 09:04:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x1d) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'virt_wifi0\x00'}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x14f) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x8a, 0x0, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="5001000024000705000001010000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 287.998351][ T8712] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.035525][ T8715] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 09:04:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x8a, 0x0, 0x4) sendmmsg$sock(r1, &(0x7f0000004280)=[{{&(0x7f0000000080)=@ax25={{0x3, @bcast, 0x8}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @default]}, 0x80, &(0x7f0000001540)=[{&(0x7f0000000100)="71bcf6c953e947d67a89", 0xa}, {&(0x7f00000001c0)="ac345d1dde207a7824c1577d0bb564b6e4a54bb70df4edb19d5638948cc24c5d5e6a632d3bd0bc696f61ac46e95e569e1931d83d470df87f7b5a6a0bc53170c0c01ac74f62ebba068d21621987f35c2b9315731ec524a233858503932cc5abd943f54f8d01dbaf4d43ad37681692f08b6a04ec412fcbe2824286abfba948a911f0d2fa5585baa0d1daf6c19c1a96469ec84426194bf6b69e162e310dc30376bdc8166c4b9302f4bf8fbfd42d9dd0c4d99efc8bdf8c795aeb16028162c459d1668c354af7ebf6e3aac484fe63862506f3681322048826efc6534fa2960a5470c7da8e246548c8d0f0b37329f6af2eb38dba1fe4d82e6aafebca9d8111973bf9c36750c4808729a3613cf77ae8e8b3f5ac4a0860a321518e05a7cedb857e59903ac5a807f8b482f3a6cb387837176162ea0ef1901e36d2601ac204fe646fd1bade5a07d30298c5693ba400c6d4be65611606f3ebd68053807079982f142850a2cbca0f0d8fe35870b2f941ec37b7f3433117e6fe2e0c5aa62af22e644b119e45cf7675cf4a7ec0551ceff6ecf4becf48e327e1898b166e35cfd142d429758b5657127d57d0a5a89c0933b4d3b8abfd0f2b2e57b71667f55f373699bf974949bea1042ce8a38449622d9fef090708d148c991bf2db2914970d8f12bfbbba7946d063b64e08ed5c2c2d91265ad78ce6b5fb56a1c78e1f177310878a49219ccf4714d91e2280bceb5ae8095167c9c480c3b3c67b62bc9a9815248e982265159f54c31e1ba02ece1860e2b1f6ecd510d5227e65d58f83905c2fbb988072ed9cd0700bdf73de1470f917af26231780bebf236bf9064788ff8611853827a7b50cb75530e4a6410caf6facca431d0153bca8c06877115c61a83d1090e0832d579f90451a29b7b143afec9c3158b9f744eaa683c5e014fb21658773fd1765a01b1262e8f08fdef30ec77d075c2f0335b5c1cd1b7ea6d869c1df547dc228f3648ff7d57d752207de5b9f11743a2e56d02d6293ad429a5f06e176f67cca5b34aebb250b2e3399c8c14b36d311a4aceb2c81651ee32364a617e2c858c61d8074372717b452827cbd6670ce3e636c1c84cd22fe990cd0f491cc2b48429a0c482177940f61972c771b1ae17bf8d2c16cde8e6ac765fe9b44504be8a13d14d627ac104d7a57d19027582be4101d5b3af2db1fddd078195badcdc160fb1be7c4590e4430f47e5b59d0f55e400b99bc2554afd636304c1219d16ab07321b84ff74730d5694945bc7cc30790e7b9c7677d5478169ecda5cee5f932c9a4a0c5ee385198a03e31f64479766d4514bdbc2b2e4d13d2fbf17884596fbe8c5b140f841ee5a204884acbf9d82fa7a157f7666fad6637c6d00f3c189ee391fabf213974135d149b913746e094b9f753becd7c483bb9ba03fa98198950a1a26182b21a200eb8ca3db3da1a84544b3a13223d42196948cdafb1e6e8a70567f82eccf01431d6d5b87e41b79a832d23c32c047fee75640b48b1e82123fe204879f643f602f651d42c9a38e41e46524192692944cd5aa5fc8283ad3420432841fee63afb833de2b54bfcbc9d179ce269d05e7e5c5603e125c0d818b1c83211c543a1e8e820be4acd7704ebc5950f203571897e9b82ab01fe2405e63e6bc41242428b3143e9830ffdc755a37f3da19e69d7473a9db865146b79195eed55623d7fbdf644aacf415355e4d8dfb356a968ffb0cb2bbac0c9c73bf705b1311b3470f97c19598508074030838f567044563256a4d5aa9bbd7adcdd54698637cb1cd0b9a528b94641796f9169c5266d811a093f94b1390fc9765f11fe8fff80f5993b2ca50bf276bb14326cbd5da797545dd91d3653cdee744e602db5d5d0d564dd1d8c2aa492faecb8c098a9f3d6f35f6787f909b52d1717a7a34d00adff47c731aaf8597521820adadb1a33a99b5186a2cfd5b87fa4795eff5a77826efb55a9f8918425fba6c0e6625c12ad54e77a48e4a93cd0351de1bae22b194be1dc51c4204380716a2abba068d2ae1e71804e000bfb6a7e269b4eaf1485db1da5261b88895f6c2b484256858cce12afaa1ddd38bf4332ce0df1de56f495f32c2b192bc5708ac3b033ece40ac800f801504f06ed8807789a63c320fc755bb847225cfc3f2a4f751049766089f5cc657d829b7c8c34833dfec9d675617fb6737455c69ee1da89b7bbffd53883d86c011676dacb8addb8d2ddfcf358e6687a7a239d5ce3afe3416b07f574f76287ab74c9471d27c6099714dfe9621f4318628aaca49bf07ca0093a6a9c77474726506d7ac47819dc2b8ce51b7bb273ab7423a8c9f59084088c1ab804757fc8ab35c502e5c42685d8c71c54b02a6b95364a6d94c495860b68792d2323243b10e81cc647a374c5ea981661e5f9aabef80656555531bbb5b091385dea40a9222e8c91d9c1d7ca324db87ae32fcaa994a85a76b28efab86bd60f5a7486e4b6f6129ca1c20cf817f0ae2af5a60c4d3ecf7f8f0cb6350df79ebacb0fda59f3cba7bcb3fc73231dea918aaddd9426cc4ae73ed59e51457edc7ff0eec9b431343364a5b6b4c5ab5c54091d484ada3a82e7ba95f25b045306d7a7e60ffbc734ec37820b502698fdf98a0d9139d239f630b28132723f650fde4f8ed83496b33c3d992fb398a2b9dc4fc3021d1a75dfadfb939c30bda6484efd7a556da3075831e10df27d87edd0d0f6718ce4e1d199410bd263e4170b537ad8c6a98b62f65346f95325484df6e317989b88d562f06236d8503b52c88b59c6f5a2cc8d2c431ebb5b1b2cc9d2e170990edd0d3c63511e0659f522811dd7095c20c32fec464a0f192b616a7b0aa6895fe3d232a4bab88754cbf2a8a104c7bb0deed469b4ce7e76277677ea7fd851bad4b69e45aec6c67a48809f1a56c139d780c834062a13fd39cf6f0ea16ccb93b100ff9ca9b8a021fc824f3611cbaa4cb7f1d6657fde8dc31e8a6e6fcbb55e034315b355de956e07646198bf587e80bbeed02046864ccb89475a3fb7131b384e94d29279cc0b1cb7d4a1f6040e91234f262e221651e3f7943d9b9dc0cc201919a75ec5c835d04b5bda263ee466d8d5f257f46e53652cd8334ca13680c9c67bc2801cc1e5ee6f84fa1b33306b626850b0718fbc249bf5857c3accd34f97827928f8d48b6dbc98b8b9383a370d9ed83e069a4a8e9f5105c87e19127bc9cdcdb6d2e9ff20575908b3629ecf4386f690c5684b4de569edab2de7dbaa78f71380cdcb1f6e82b4cf01db20546fd2257fe0d63db6fc806c4ed6d714a0caf1a2bda6e89b0baf4b0a81bea5072d0468f3b6fbd38e22abc95b62b90324b8d1493558ae6d6c59b019c703aac433cf5bb93def5ac21448510d5210a9a54851683d406c1c7af3eefccab1d1242a6fa0039526f5f8b9898413af026aaac4d0e918e56aa9c555f8fa72823b239a3ec1deb0834866ce7b2d7cbe267dae45cc1280c66db0ffc6ff6ef0518e7be49f0f12298d53c7c34c05d0c25e6c40ce2306383648cc601f0b1b1a8cc142ce41a67b652a26507f805528b177e65ed0db6f9000eb2948297b16b60ed790bc1b7442e761cf24e4efbdd4d91a5dc2b5c9d2cc0f06a9881268df4497b88fd3e97e4f50ab801eb3fab449ec1c278205015f41eb54f9ebaf8b0eef42d246c6b5c99da8b237e51b0ab01433cb8de1f73c727ae6d7f8a4104865d37eb1a25cde068e0c002d718a8974d3e1e65d66187a4884737bc2194a6b35d393bdb7bc8ce8feff42f0d7601f90d1f747973d464274b730c0ebf521642f1f124683c19c7a9a73b058bb1adcb153384ef72654120dfac0e7f219b15d4d5c4d204f0dc4d1ce33301405131c4d20742985b63f7072de4f109804c8a018566c693476e2fb8aaaa354c8284bdadadaea3c5cdaf1325a4138bee7a4b2493ab8f0c7f72c9f997ed0103dae94b116bb7a371a0daef241190e0345e411485c762412f5b5beb629a759271fb8a42967b61a39d9e384d13ff519384c087563c4cce65cf2039246c30514fc1d72cdf7fa948d2412bd29d71d496c8155452aa36120510796d48de1eaae67d11783db73aa3a876363df6c643429edaac3706ba72e054d35027bf772a41875870cfd438546f27dba3d6b438493f56379795b3e29c7fc00da8284b4ee8fd851f1cfb1c28f80fc4e689812c932674fbf1653df1311ce4f85929c6d979583b06bce0487ebacddf52ca9058b0fa9dfd91a2f408224aeb854ae88a169e1c2aa7461db09d27928f31fc86a01803a6f9c850ece526732d300bbc3f3cf9706a0573b44c3bafa1b3ef10b097974105dfb1ab6fb8e46bb5cda7d394c4094db0d65f1b0195f81c1c8b0476e9fb176cd78fabbfa69b7936076c72f9ffc530639f28ffc4a71ea8b0a5a1bef39f70cbd6183e77f847cfb5afe5e2d980b7fa66c3c38308d2c20fd4d60c96d8ad2ef85fc768252caf4fc3a96d1569772a0d41f85ccaea10beca9c18441bfbc52be24013fc6c5d39ecbaa8a985c3f3eda30ee2d453c4a8656dabc293306f3f051ad071b9aa6b8807c71cf8e643aa89a88351c96de6b818ae4c42dc5a46fef308348c90a668e43f50bac2aa45287f3bdc61850627ca938c7565cc2091e93830c0ec7f5708ff9011f18fce9190bdabe6e4a573ee77c4803fc0c071f827ebb224dbfc20efc32b6bd5ab2652615abbd03cc9c3e574699c31e12ccd8fa2ba24bce69179dad65c65b0a7de8dfff29f7869a78d89ddb08f5edb0748556adce8fcbac51a20a8a28afd13b34da3d8330c23fcc9356982acf03e9f12d664f94aaa9efaf64e9024299b41b3e89598b3f76d16ea925e3bee5e53bbb3cac0a242c1be34afabe5d8ceabdf30aadde962524e5da09b58489391b1604c20d88d8a3c7c7fd664439c3575500da6f0367dfc36c017e6daa6510b2b49de01898a32ed442d7024fbe42c50fa870663adfb5b4d26ee13600071d35d08ddb866e00f80d813327a1a60d4ab033d28dcdb02ddcbcc9d63b645cbd4af81fa2780534e790f76aeeb8cace5a3f5a98cfc6fa458a7b3bbb2d735181cce09d3554ab59da5c410b1e233a9d8759d1c1c8e76cd1a97cfdfbd6f83abdc6ea76cdb6265edfa82db4e24aab090c60bf8d88a107ec89205d4cf98414f035b2aebd0d65fe49cfa67192602ef14e2aed6ebdae6001aedf51d50bd451dddb65f6ca1cae2542d764b171203962eac138aa1ee09483605cb2b4b5e8a673dbcf7c6a022a5e49efe0f7f58a9a19181fbff0242594be7045d87798b98d1d55af22b64b83dc35430dc13d12af809400b0a97237cb35380038a114627b53982b0ee9b868d720f3a92f2e3d04dbdba25e93f332f5bc69db69d1bd924c319fc3b80bcb83e0d4d77b9e5117ca184684a778e31942584d1ef7ff2b3d2ebdb55402b6e952f37358d274772f9e227bd06f3f5980c1d340b24039564fcb39adcf67fd35c275b291451ffa122b54061a70d35abde016de30d2f94eb336a647e0c746a1db53a6d3bacf09e4c78884249d1c5954191693ab58005e8f1c5231008cf123f796449cfb2eaa0afc05b6ab71fd6491e4de8d7017246fd1ba4b9b19326f3f69f0389cd257d322e78e6f8c564a63293b4f54325b8b28bbb424e8729fc2333a64c79c58e1efbcc77c3ce93f49b278b61fcca200590265b07cee77dcb1dc7b9bf91bc37792181b6daee42de5645c511e7577c446f224b32734bdde672228dad37200c7447dfce88a35a2e67fd67fafd51a439b7ff921d81aa83ed09f3b76cd702648138a5176fccd6dd1ac9d0b55b760e428559dfb92a1c62de21ce785c", 0x1000}, {&(0x7f0000000140)="5319e4ac6c1ea5df810b731d6293aa5dce9206d741bbfebf", 0x18}, {&(0x7f00000011c0)="ff91423e72d9d20f944638b8bcb08f13b3beb2f71bea180842e752dfa2992a48e72d9bf085814718c681578489d93e3c7bc0b6cce0c422ac0d22455006bd3d3628844eeeb5078ed093b4701ab2d97d09a7ab1602411a49b3199430750bb98964c157697b012bf6444780e29e5c91a2332323633c5aa93b8da73cf5e7a75dc4e981e9b87749a619a7d664fcc825ea2315f41735d9bd55c0684b04c270bf222548aa8190239c4e94383b35c36dd857eadcf5f17b374fc9a108744a2127d48b5e8bef77f392ce26fe2be363", 0xca}, {&(0x7f00000012c0)="ffb3ca1dc5e165e042708ccfc993221f56e0a4db17dc10b090f373f466479d2b9c7013b249aa4dde3e3d5917dcc8e542951f264c4226aca7984e4ebf154f0876793b4d46", 0x44}, {&(0x7f0000001340)="88ea6803a4b9ca0aa83ca343e69f9a08374759ad377a1ce006e90c242b0feaa1e47b195436fb8d7b871f3d3aef169cac4bb32149073736974fa8dff277892c5c2361e58f3d77c19fae9e0de86e25b88a6c5ed0842155402114573111a70a292f1042bc5f7ffc01e7874e57c5432bf3767bd30d845d5927959667b82ea0a0c00295968ef1a948aafae4c9a4d4a81a0a2b78c0de8d8dc836f1e9a61beaac50b423d89192baf1eec07eb026", 0xaa}, {&(0x7f0000001400)="19252283c98e2f26701699eba31f53261602548f994703bc0abe53282c7d7fe8e47ea0f79d7ae9ad51806e11623437eaa029c4682cd462953f98bae80982e33640f6e26debb28439e5646b3f70fd1d8e47407850e0504ee1dc96f98c64832e05b378180f0a230e1a1385a0e7c20674f84116a84bbca0396761967ebe28b88481ba3302f5fe5fc6c155a06dfd93925b9d82c1fa7adebaf98bc235f6ec8c72df84b9c79f35f57079d576307e503db1c1a6211cd4758567126b7434e3ba3f9f193e42fbafb1585b83e1d6818ac0c58ad385f9f8d43b9d801ba6", 0xd8}, {&(0x7f0000001500)="52d39ee0b3ef8f7509246722a51a625dd461d34b80be1c4c46c274f721be3d41ab720bdc4216cbb54fcfd6d93b", 0x2d}], 0x8, &(0x7f00000015c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8001}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0xb5a}}, @txtime={{0x18}}], 0x60}}, {{&(0x7f0000001640)=@qipcrtr={0x2a, 0x4, 0x7fff}, 0x80, &(0x7f0000002b40)=[{&(0x7f00000016c0)="b705c5ee70c23f9136aadeb97ac4c513fd65109759ad7012d3e678d5b17746ac0ff327cf5b0d39f79dfcec9482da0f9f4f0c34b22c36dbf8402ea1f3e619595b7f96f3d8ae36a5f7c867e28bd552c6393e30959faefec21b2f3b6acd2b081141335777a2893ae2031dbadf9dc32f6893c92c790edbcbac6f27dab8809a6450899ef91433a081d8baf38198604029531bce339f8c88543bcdc663ca2928e4df2acbad927e6f5209a9fe0079e922a544885de78753dd3af9d632c6156adf4bb2d7eeb3a59a67b911fbe14a4170384989ab1647954c62df5298dc84b2e76c46dcf80c2f55d63cbb146b67189d2f2ab2d153d943b48f92b1", 0xf6}, {&(0x7f00000017c0)="dd2d41fde123e28a9aeb6513b3b7ade120ea8ba14a37fcd445938d2462abe5ac21572f6d9e9d57a5b756ff58d75d97f1e6be91fad4fa103b3e1997e5f4f8dc17f0230296d669a8e652c83e70805f0776bf1785728711f6d5694344581c47082cff5183b599baf30ea1c5d53769e7cc9e1271aac40e76fcf3b8905d07f57953003a4926dd3c8049e3170e55a5d55810f256df6cf9b3745aacac1328b941699bc16779d976e97410bc089a0023071363", 0xaf}, {&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000002880)="d2a02a4a6c18532a49fa9dbed750eee7a36dbba45d13d0c2c008e188987f2bbe602c612515390c85d46c85e0959b33c799c260026ee8941f97a43f3a12f9534d0a43906003d2709634b0a7c8aa84b5df6e0ff2a0126bbe2166be1eb072aa746b3de155d0a92fb6129e8ff7f36ce23708fc622dae42128e45855a49938ac5c704d1c8aa4f2a6203df5f7620bb1064fa53313a07b25d362b0d0f76809c5c5d4a64a15c086220524471eba2e77d3e", 0xad}, {&(0x7f0000002940)="c452d91057ff7611e2c735515db551e197bc9d173a840451ec3cc206b94a3c500ae68c66024522cff5768d5c1cba807e0ab94d4785e9f45483eafda750441919e708ee04747ff9eb5fe3682b25c0ef8556e5d891b275513cd6278fde52290a49488b4625f661185bd596ed", 0x6b}, {&(0x7f00000029c0)="99d4adc208b90d788cc77d7882", 0xd}, {&(0x7f0000002a00)="e7940f973bdf7f743b9c1e20feab00f7ead6d95f5ab8229dc0edd43dc53a32cff08de98b8ccc74891234c30949c766d0f50718235734ee14fdfb2f435c17d89361005f59f879c4d361fc67ed20c0ecac0202e910d5f2cae103bed14f8b7d29e3cd4997f8a1ef514d1f627fbb5133915e416e2f8b35c7c83561342259cd2937577c697a701f15dcef168d8c350530cd880d25b2c8f708a1c8af143edfa2c66e9fc151b894757c033bafc4c5bc8a73c7ae6e3259ea9e39de1f2e248fe88344d113530ff816151c3a5089d59521f47aae65678296c29c1eead358d80e3d3e86b49c", 0xe0}, {&(0x7f0000002b00)="e84aa168b5a1ade8c3425c64d46aedf70d8b9c79cf347f80bc6e9c865e93", 0x1e}], 0x8, &(0x7f0000002bc0)=[@mark={{0x14, 0x1, 0x24, 0x80}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x8}}], 0x48}}, {{&(0x7f0000002c40)=@ipx={0x4, 0xff, 0x0, "86e231383e21", 0x78}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000002cc0)="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", 0x1000}, {&(0x7f0000003cc0)="c7a447e3f45f42abfd5e4beae7d9d049deeb09c6182019631d48e17caa2055fd4b2fa323481689d66cb357e15ed0a40a925fdccd5508eb10a635627b6c5a52b25bc34bcc69ad64eaf39957a30b8882bb50f3ad44ff040d1edd45f5b9b930fc66f7815f2306fb312adeba660be26455619875af3a3b6fa60609664fd8a4ab3ac076b8d0d04b565a54e55ab04f9689fff857eb052c7349ba6dc961b5a9983d6478804aef54007a09b2dbc1af2d9aab76883dd8eb1a7abc43556b8f04f9378d1ea26511f964daccf8d97bb8878e98fe998d6b8a5d12e35d598a917bb2cda7295678", 0xe0}], 0x2, &(0x7f0000003e00)=[@mark={{0x14}}, @timestamping={{0x14}}], 0x30}}, {{&(0x7f0000003e40)=@l2tp6={0xa, 0x0, 0x3, @mcast1, 0x2}, 0x80, &(0x7f0000004140)=[{&(0x7f0000003ec0)="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", 0xfb}, {&(0x7f0000003fc0)="999df852172ebb237a55d6a97ee55973cd2231cf5f8c62050b34d7351e4f6b6bff92d8b96a0fa0b58587794df19e5beaf5dff203a6432fb35699bd5a0532c3630d242842c72a08032aaf1029f4ec5e7bfbc82f4f93494fd8e5da1838a7f1a1d4ba4daeda1dc8c110f0d50dc9", 0x6c}, {&(0x7f0000004040)="4d4926a7", 0x4}, {&(0x7f0000004080)="2ccaf85d17a12d273ac328d31a1d45e9703d8ef5e8b71180e2710b2cce12c11772d20b205d83a2247f3abb192bde88a8f8ba28d9c48400f4a44da6137ed59cd946f4e143bf6baa5f1006fe8d9ff60180f6d00e9214db4f1a04658c54488edbaba10ee4e649fa796bebe23e95332765483543f46640b27cc627f4f58a33d26f99ca0e6a43fccab0accc04f3300447d1cd85bb1c6a4d8c589224b4afef088757106548421cbbe7a3e2c0256ba79dea57ee24619f99a061933033c9c48a23536b38", 0xc0}], 0x4, &(0x7f0000004180)=[@mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x100}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x8000}}, @mark={{0x14, 0x1, 0x24, 0x6}}], 0xd8}}], 0x4, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TCXONC(r0, 0x540a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) 09:04:23 executing program 1: getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x4, 0x90000, 0x1}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x2c0100, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x5}, 0x4) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r1, &(0x7f0000000140)="b7fe8cfc51631379ab0bfde12fb4d8f92701e9a3c4977fbc4f0970322dc7c442e5a673cf0fd5e8fbea60b9fe332ae3dc1381b3328b348e48617bfb1890d96197f2a9485ffbd307b2552fe6630c7f568b26ac5f24ebfc4cf5c6504bf1374892a6e54912a8bdcb21d8b1481e17c7a5757256ccc69db11378589178633e071d3c405a7e1a34f81369cebef13926a86c5fda2649c9c18c054b2d8a7129a5f1e93e"}, 0x20) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000240)={0x0, 0x6}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETSW2(r2, 0x402c542c, &(0x7f00000002c0)={0x9, 0x13e77114, 0x7, 0x3, 0x1f, "7a255832a3e236a68b78f366e3d0c12a314374", 0x6, 0x8}) ioctl$TIOCL_GETMOUSEREPORTING(r2, 0x541c, &(0x7f0000000300)) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-control\x00', 0x80002, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r3, 0x4008ae48, &(0x7f0000000380)=0xd000) eventfd(0x345) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x480, 0x0) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000400)={0x9, 0x20, 0x1000}) ioctl$TIOCSBRK(r0, 0x5427) setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000440), 0x4) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000480)=""/209) r5 = shmget(0x1, 0x800000, 0x78000000, &(0x7f00007fe000/0x800000)=nil) shmctl$SHM_INFO(r5, 0xe, &(0x7f0000000580)=""/68) [ 288.710917][ T8728] IPVS: ftp: loaded support on port[0] = 21 [ 288.934638][ T8728] chnl_net:caif_netlink_parms(): no params data found [ 289.112051][ T8728] bridge0: port 1(bridge_slave_0) entered blocking state [ 289.119430][ T8728] bridge0: port 1(bridge_slave_0) entered disabled state [ 289.129023][ T8728] device bridge_slave_0 entered promiscuous mode [ 289.146434][ T8728] bridge0: port 2(bridge_slave_1) entered blocking state [ 289.153672][ T8728] bridge0: port 2(bridge_slave_1) entered disabled state [ 289.164070][ T8728] device bridge_slave_1 entered promiscuous mode [ 289.211544][ T8728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 289.226766][ T8728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 289.270598][ T8728] team0: Port device team_slave_0 added [ 289.282403][ T8728] team0: Port device team_slave_1 added [ 289.325241][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 289.332318][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.359007][ T8728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 289.374596][ T8728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 289.381901][ T8728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 289.408049][ T8728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 289.502730][ T8728] device hsr_slave_0 entered promiscuous mode [ 289.626979][ T8728] device hsr_slave_1 entered promiscuous mode [ 289.756680][ T8728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.764451][ T8728] Cannot create hsr debugfs directory [ 290.070820][ T8728] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 290.113120][ T8728] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 290.153216][ T8728] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 290.204490][ T8728] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 290.316666][ T31] Bluetooth: hci0: command 0x1003 tx timeout [ 290.322956][ T8846] Bluetooth: hci0: sending frame failed (-49) [ 290.453778][ T8728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 290.479684][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 290.489261][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 290.506935][ T8728] 8021q: adding VLAN 0 to HW filter on device team0 [ 290.529022][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 290.539020][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 290.548883][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.556249][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 290.573297][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 290.583216][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 290.593373][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 290.602932][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.610292][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 290.666558][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 290.677652][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 290.688611][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 290.699823][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 290.710234][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 290.720712][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 290.731113][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 290.740926][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 290.761572][ T8728] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 290.775292][ T8728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 290.838868][ T8728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 290.860278][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 290.869287][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 290.878893][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 290.889149][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.897105][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.957394][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 290.967239][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.994686][ T8728] device veth0_vlan entered promiscuous mode [ 291.016732][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 291.026669][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 291.051175][ T8728] device veth1_vlan entered promiscuous mode [ 291.061011][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 291.070936][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 291.080380][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 291.131112][ T31] Bluetooth: hci1: command 0x1003 tx timeout [ 291.132015][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 291.139407][ T8846] Bluetooth: hci1: sending frame failed (-49) [ 291.147043][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 291.160958][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 291.184627][ T8728] device veth0_macvtap entered promiscuous mode [ 291.220744][ T8728] device veth1_macvtap entered promiscuous mode [ 291.271649][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 291.283102][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.296655][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.307836][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 291.317610][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 291.327216][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 291.337695][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 291.359398][ T8728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 291.370282][ T8728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.384160][ T8728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.392895][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 291.402879][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:04:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_GET_VERSION_NUM(r4, 0x2282, &(0x7f0000000040)) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001}) [ 292.400571][ T31] Bluetooth: hci0: command 0x1001 tx timeout [ 292.407416][ T8846] Bluetooth: hci0: sending frame failed (-49) 09:04:27 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xfc, r3, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffff2d}, @IPVS_CMD_ATTR_SERVICE={0x7c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x204}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x800}, 0x4000) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0xc4, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0xfffc}, [@CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0xa8, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @empty}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private=0xa010100}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x810}, 0x40001) 09:04:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0033d5803c18f01b0c588c06c17a1a5a9d8583aeafcb68a79c00868a37bdb0822b86fe6d32b47f38e088b3327106a3b5453c71966e38ba4ae1452a785e8d17ae2ca16d885eb9a060dda290715a2607e6c5cfeb9672fb151f7888606a0d6b999ca0a280fbc83875b184a66a61b9bc5c9197de", @ANYRES32=r4, @ANYBLOB="08001b0000000000"], 0x30}}, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f00000000c0)={0x1, 0x0, [0x5, 0xcc, 0x0, 0x200, 0x0, 0x4, 0x81, 0x5]}) [ 293.198077][ T31] Bluetooth: hci1: command 0x1001 tx timeout [ 293.205801][ T8846] Bluetooth: hci1: sending frame failed (-49) [ 293.241280][ T8955] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 293.295400][ T8955] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:28 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x20, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000180)=0x2c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x63) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xffffffffffffffe1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) dup(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 293.557160][ C1] hrtimer: interrupt took 64747 ns 09:04:28 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x20, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000180)=0x2c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x63) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xffffffffffffffe1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) dup(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 09:04:29 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0), 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x20, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000180)=0x2c) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000001c0), &(0x7f0000000200)=0x30) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x63) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xffffffffffffffe1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val, {@ipv6}}, 0x0) dup(0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 294.486552][ T31] Bluetooth: hci0: command 0x1009 tx timeout 09:04:29 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b8, 0x0, 0x4000000, 0x158, 0x108, 0x0, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00', [0xffffff00, 0xffffffff, 0xffffffff, 0xff000000], [0xff000000, 0xffffffff, 0xffffffff, 0xff000000], 'wg0\x00', 'team0\x00', {}, {0xff}, 0x2b, 0x5, 0x6, 0x44}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x59, 0x0, 0x1, 0x555}}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x4, 0x6, 0x4}, {0x0, 0x3, 0x2}, {0xffffffffffffffff, 0x3, 0x6}, 0x178}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x318) 09:04:29 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) dup3(0xffffffffffffffff, r2, 0x80000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f00000002c0)={{0x6, 0x4, 0xffffff62, 0x21cdea1c, '\x00', 0xae}, 0x6, 0x10000000, 0xc, r5, 0x5, 0x8, 'syz1\x00', &(0x7f00000000c0)=['/dev/ptmx\x00', '/dev/ptmx\x00', '/dev/ptmx\x00', 'rdma.current\x00', '/dev/ptmx\x00'], 0x35, [], [0x400, 0x2, 0xfffd, 0x1]}) ioctl$PPPIOCSFLAGS1(r1, 0x40047457, &(0x7f0000000000)) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f00000004c0)={{&(0x7f0000000400)=""/171, 0xab}, &(0x7f0000000140), 0x6}, 0x20) [ 295.106679][ T8982] IPVS: ftp: loaded support on port[0] = 21 [ 295.278417][ T31] Bluetooth: hci1: command 0x1009 tx timeout [ 295.648206][ T8982] IPVS: ftp: loaded support on port[0] = 21 [ 296.044845][ T1236] tipc: TX() has been purged, node left! 09:04:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x101) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x4, 0x480) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x2}, 0x7) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) r3 = openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x4, 0x1) sendmsg$NFT_MSG_GETGEN(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x10, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0xa}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004000}, 0x4000) getuid() r5 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x5, 0x208000) ioctl$TUNDETACHFILTER(r5, 0x401054d6, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x11c, 0x0, 0x25796cf451ff614c, 0x70bd29, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x200}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xa5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) fsync(r1) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x7c, r6, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x43b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x848}]}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4001}, 0x80c0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000640)={0x0, 0x3b, 0x3e}, 0x0, &(0x7f0000000680)="d4034dada57e1597ac0fcc983403ba5ca87e0b769304dd5e9a0cec33b9ec00768ccab25edc08b9845cb29d2c49d7f890b7191996d550efcd3a7dfa", &(0x7f00000006c0)=""/62) r7 = syz_open_dev$vcsu(&(0x7f0000000700)='/dev/vcsu#\x00', 0x1ff, 0x200201) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r7, &(0x7f0000000900)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)={0x48, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000080}, 0x4000) 09:04:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x408000, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x8a, 0x0, 0x4) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f00000000c0)={'bridge0\x00', 0x3}) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xb4}}, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0xc80) ioctl$DRM_IOCTL_GET_STATS(r4, 0x80f86406, &(0x7f0000000200)=""/162) [ 296.957093][ T9036] IPVS: ftp: loaded support on port[0] = 21 [ 297.244786][ T9036] chnl_net:caif_netlink_parms(): no params data found [ 297.483037][ T9036] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.490291][ T9036] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.500268][ T9036] device bridge_slave_0 entered promiscuous mode [ 297.516642][ T9036] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.524849][ T9036] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.534389][ T9036] device bridge_slave_1 entered promiscuous mode [ 297.590185][ T9036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.636728][ T9036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.723599][ T9036] team0: Port device team_slave_0 added [ 297.733559][ T9036] team0: Port device team_slave_1 added [ 297.804005][ T9036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.811158][ T9036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.837331][ T9036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.851845][ T9036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.858915][ T9036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.885981][ T9036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.944079][ T1236] tipc: TX() has been purged, node left! [ 297.987838][ T9036] device hsr_slave_0 entered promiscuous mode [ 298.053420][ T9036] device hsr_slave_1 entered promiscuous mode [ 298.160551][ T9036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 298.168199][ T9036] Cannot create hsr debugfs directory [ 298.503837][ T9036] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 298.549059][ T9036] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 298.742374][ T9036] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 298.802489][ T9036] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 299.160554][ T9036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.185373][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.194650][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.215519][ T9036] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.236849][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.247033][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.257522][ T3074] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.264922][ T3074] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.336952][ T9036] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 299.347961][ T9036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.381143][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.390869][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.401079][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.410680][ T3074] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.418038][ T3074] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.427153][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.438556][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.449739][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.460399][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.470954][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 09:04:34 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000007c92d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b"], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) truncate(&(0x7f0000000040)='./file0\x00', 0x3) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0x0, r1, 0x0, 0x0}) unshare(0x40000000) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="70839cef2fc94ff2058f95de95eedbded0fa6e6b104a19b583778cec022544ebf6cf41457c450014af6c239f806a30179c21eb37eb09b7c0c883e8069ca0702d2466d754c0c358467ca7c053cd"], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) 09:04:34 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x8a, 0x0, 0x4) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3801000010001101000000000000000000000000000023010000001000000000008e5dda00cc00ffff00082000"/56, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1414aa000000000000000000000000000000006c000000fc0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020004000000000000000000480003006465666c61746500"/240, @ANYRESHEX=r2, @ANYRES32=r2], 0x138}}, 0x0) r3 = gettid() ptrace(0x10, r3) ptrace$peeksig(0x4209, r3, &(0x7f0000000000)={0xfffffffffffffff7, 0x1, 0x2}, &(0x7f0000000180)=[{}, {}]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000040)={0x6}) [ 299.481545][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.491966][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.501882][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.512250][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.521958][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.659342][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.669411][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 09:04:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/crypto\x00', 0x0, 0x0) r1 = socket(0x29, 0x80002, 0x0) sendfile(r1, r0, 0x0, 0x6000002000b00) sendmmsg$inet(r1, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000100)="81", 0x1}], 0x2}}], 0x1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) fcntl$notify(r2, 0x402, 0x0) r3 = socket$inet6(0xa, 0x80000, 0x10000) r4 = dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x62222f6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000080)={0x1e, 0x2b67, 0x1000, 0x0, r2}) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) ioctl$SCSI_IOCTL_SYNC(r4, 0x4) [ 299.722237][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.730398][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.747504][ T9036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.798447][ C0] sd 0:0:1:0: [sg0] tag#6638 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 299.809209][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB: Test Unit Ready [ 299.815858][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.825891][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.835799][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.845755][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.855670][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.865557][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.875439][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.885318][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.895192][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.905072][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.914964][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.924841][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 299.934726][ C0] sd 0:0:1:0: [sg0] tag#6638 CDB[c0]: 00 00 00 00 00 00 00 00 [ 299.973111][ T9254] IPVS: ftp: loaded support on port[0] = 21 [ 299.996288][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.006592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.101162][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.111041][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.135129][ T9036] device veth0_vlan entered promiscuous mode 09:04:35 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="000000000000000000000000ce5ecee1646f9c06a7fcb10a4741ad90fbdcddf0002b36d2d5d13abbac9f942b00231c3d3283b3dce0e383f7faac620600da27b74fcf18e7bfcdebf2455218fffab3aa02b8204894a0358dc009b3d6085f28cd510749dd273cdbba7eca6a683b3dc56d64a3e58e72c6160f8d8ce74e477bf37a6aa5d21f2ddb91c6d1eed9c8f7e33c8569b41729d81a6d8b8845133c54c8442aaa8963e6cbadaf41932dd1f1f517b3fc5e", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000440)={0x81, "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"}) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @broadcast}}, 0x0, 0x0, 0x0, 0x0, "9832c1f06baa7a268a5996203a4b43e647d537990ccaa5e8c83c9fab70e1bebc3d0a5d5ad697cfe2d7064102f2e09a79416ecc64c1d8c2563ca2a9bda97e758fcce24a8714ad151088614757296211e6"}, 0xd8) r5 = dup(r3) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f00000000c0)='./file0/file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0\x00', 0x2) r6 = socket$inet6(0xa, 0x2, 0x0) dup3(r6, r0, 0x0) [ 300.235622][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.244772][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.269232][ T9036] device veth1_vlan entered promiscuous mode [ 300.381981][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.392044][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.434321][ T9036] device veth0_macvtap entered promiscuous mode [ 300.483673][ T9036] device veth1_macvtap entered promiscuous mode [ 300.570288][ T9036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.581400][ T9036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.591595][ T9036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.602217][ T9036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:04:35 executing program 1: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000380)={0x5, 0x0, 0x201d, 0x7, 0x2, 0x0, 0x5, 0x1}) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300), 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000100)=0x32b3, 0x4) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xfffffe43, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x404c080) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500004a00000400060008000500", @ANYRES32=0x0, @ANYBLOB="08000a0028e8867167ad9b36f2a21a523c4a4e17c2948a422f50cebda44da1d90b9b0292b4f9e9fd21578d27cc24c70032395af3e04d4a4747d608f5febfbfe457e134e1ae432d9455e09263825ce29e6453197e5b970c5422a8a4a5546d37f47dd6792d4aff22df1d79b3e01272b0f8767d0d7a8a308c60", @ANYRES32=r8, @ANYBLOB], 0x50}}, 0x0) [ 300.616253][ T9036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.625686][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.635138][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.644490][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.654919][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.915793][ T9290] device geneve2 entered promiscuous mode [ 301.228067][ T9036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.238684][ T9036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.248881][ T9036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 301.259592][ T9036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.274037][ T9036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.284110][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 301.294768][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 301.334568][ C1] sd 0:0:1:0: [sg0] tag#6639 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 301.345307][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB: Test Unit Ready [ 301.351962][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.361948][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.371873][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.381782][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.391685][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.401606][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.411507][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.421414][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:04:36 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000240012800b000100627269646765800500180000000022b7148200000000009cb7dca9f67254061c58b9776ad2a97cda1e0352fe339863ee04ba7d50c46889cc9d1059cd0306ec382ea0d2a63a87a36b86450ad68c29335f9be58a3bed1bb55bb22db42b1b038fb40ad6499664e1e095e4516a42c251d31a820bd23325ad16afd3371352bdea8ff20a9080039360d6a9"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00'}) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x80) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x10, r4, 0x4) [ 301.431328][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.441162][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.450984][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.460852][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 301.470720][ C1] sd 0:0:1:0: [sg0] tag#6639 CDB[c0]: 00 00 00 00 00 00 00 00 [ 301.504025][ T9251] IPVS: ftp: loaded support on port[0] = 21 [ 301.628706][ T9298] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.668974][ T9318] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.732560][ T9298] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.760636][ T9318] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b4300000000000050001280090001006970697000000000400002800800020000000000040013000600100006000000080014000300000008000300ac1414aa0500040004000000060011000008000500"/92, @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x80}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="800000011000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b4300000000000050001280090001006970697000000000400002800800020000000000040013000600100006000000080014000300000008000300ac1414aa0500040004000000060011004e200000060012004e23000008000500", @ANYRES32=0x0, @ANYBLOB="000e0058382eb3", @ANYRES32=r9, @ANYBLOB], 0x80}}, 0x20004004) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r3, &(0x7f0000001e80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001e40)={&(0x7f0000001d40)={0xd8, 0x0, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}, @HEADER={0x4}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4048000}, 0x4004040) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700000000000000000000000080e73750e7db4f09ca4a2d1d3f89c6a7be1f8e111e1772636af5cf84f68afe59f89ae67265468d897f7ba42d2d5822f72aafab5adca0b4e54fbbef18435aa4c254294fabbc8deaa466cce8215c533bbd64ae8af751a32a6c5dee144c9259f91cb2cbfcc40de6fde9a6232db9eded82c548e0cd5f7bbf1b92f404696717ca94471cbb4e9f20dba9110ffeb87a871f58700172cf1f66b9fa052999ca0fac917a5fea79a5d78f963b7c90cb5e3373563f5600"/206, @ANYRES32=r10, @ANYBLOB="0000000000000000280012800a000100767863616e000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x28, 0x10, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_ADDRESS={0x8, 0x4, @multicast2=0x10000000}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c000704000000001000000002080000", @ANYRES32=r10, @ANYBLOB="000000000a000100aaaaaaaaaabb0000"], 0x28}}, 0x0) [ 302.054189][ T1236] tipc: TX() has been purged, node left! 09:04:37 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020b000102a8403e8d0e2766c7c768b93a208d69b3e49453630e0fa53da21005c21a1983c7381497ef53b886baf056c55f1c968531535f337da8d6548e39d4bb792ec530cb795b3d86b738830b2d564e7972f3d77adb84baba8c1b84c556882fc60173395c968910e3924966113a153e6c5034354412"], 0x10}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000240)={0x32c, 0x8, 0x4, 0x100000, 0xfffffffe, {0x77359400}, {0x2, 0x1, 0x1f, 0x1f, 0xe8, 0x0, "19847553"}, 0x7, 0xf, @fd=r7, 0x0, 0x0, r0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="b8000000190001000000000000000000ac1e0001000000000000000000000000ffffffff00000000000000000000000000000000000000000a"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 302.131674][ T9329] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.141400][ T9329] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.157916][ T9329] device ipip0 entered promiscuous mode 09:04:37 executing program 2: socket$inet6(0xa, 0x5, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp1\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r3 = socket(0x0, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 302.262836][ T9329] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.311189][ T9329] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.320950][ T9329] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.355480][ T9337] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x80}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @rand_addr, @broadcast}, &(0x7f00000001c0)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b4300000000000050001280090001006970697000000000400002800800020000000000040013000600100006000000080014000300000008000300ac1414aa0500040004000000060011004e200000060012004e23000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="2e84a7454a62b9135c0c0cf638b183ad0f4e51a9e4a8571451fe5185d690cf52ebb10839e473ce66e89ea66c772ef4f92ff55b4a54822ebf59c5472ef4e2af5efe4e1948e5b72b7605fe0ba7e704c1bdcb76b6c22a9f8991d6e43b9574238c7493066d96017f1fdc5c08eb993f052a9d3cba60de63f549c9e7a969c5b7ded975993ab5852742453f01ac710cbbb40fb612763be9c5d2a19081a8"], 0x80}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x80}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x80}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x11c, 0x0, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x161f}}}]}}, {{0x8, 0x1, r4}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r10}}}]}}]}, 0x11c}}, 0x80) 09:04:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000000)=[0x2], 0x2) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)="cf", 0x1}], 0x1}}], 0x1, 0x604d082) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f00000008c0)=ANY=[], 0xfffffecc) splice(r1, 0x0, r0, 0x0, 0x4ff60, 0x0) [ 302.849236][ T9355] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:04:38 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x8a, 0x0, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x8a, 0x0, 0x4) r3 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r5) r6 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r6) newfstatat(0xffffffffffffff9c, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000480)=[{&(0x7f0000000180)="1090554f73164fc022e4263f3ce4bd33e6bcbc937d6d70efb8490bb2b841a5d14dd2aa3fe90065a29b0a1adeef2784156c24772a59f8190ebf932a74d440fb5121faec9c4c7f878a915cc24420dc70985af3bbd449e88dbe5e104c05d474c58834b8f1bc5f7de74f", 0x68}, {&(0x7f0000000200)="4f4dd905fd6286ee794e5ae793b812a73099bf743b7331c5c4d0eaee96382834f05191550ecbf139ac6090e221c3fdf3f22a516bc1eeb896483247970782c00f7796a7b223086f872c7e21318a3a41d468db10741f77ff9aa808a70293013973cdbe80cfe84af6a058e2ed24f5f8e9a535b9c662e0dc6645d308960db5966417c843d8dbd9b211c081dea9ba7792d902d4d9", 0x92}, {&(0x7f00000002c0)="fa5238671ec406acf4ed2583969e0177d14b1f8bb4a3a368bcfc1be904e6c636ea851d82d85aaf1a9a54aec6c21ab556651aaee81c6f6cca453a34239e6a2db4f67dfddd4cad3422650c118bca149c9a6869549e", 0x54}, {&(0x7f0000000340)="df098d89d7261875e0a40bb8dc9f2a24f68ca6f47e1f50e55dffa287e5ac664d250cbe3fa6e7474c7bbc259ab85b4c4029a9867ed2f8bb402d4510a45238610c7d9c9ad91b8ddc15b8424894557cecf444726ebd182cf845d7d2f454819d3c642ecd07c33263750e7f578ca3ba9a4d98c2a50a6fe31cd990c5edb2b813112b94b1f6af75fd4eee16929459a6725685988289cc89dc52d6757586523dfea4e24b50a0fa682229ccb3aca6d50edfac69044986c27d41888a9714e29fc8", 0xbc}, {&(0x7f0000000400)="57a001afc8a32aaafdbff7d135f1dc203ec4f0f240106bb0bc44093ef5cf28551225140d8d440df5c4609b462129833f4b6a3fa6ff654139a823cb37cef9bc22d454d1542d", 0x45}], 0x5, &(0x7f0000000680)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r1, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, 0xffffffffffffffff, r5}}}, @cred={{0x1c, 0x1, 0x2, {r6, r7, 0xffffffffffffffff}}}], 0xb0, 0x20000840}, 0x40080) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@bridge_getlink={0x30, 0x12, 0x200, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x0, 0x0, 0x10000, 0x19000}, [@IFLA_IFALIASn={0x4}, @IFLA_ADDRESS={0xa, 0x1, @random="af2e3a536dfd"}]}, 0x30}, 0x1, 0x0, 0x0, 0x24004010}, 0x10) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r8, &(0x7f0000001680)={@void, @val={0x3}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0xf98, 0x3a, 0xff, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @private1, [{0x0, 0xd, "57a802bf95b3833ac2bbae4bec635001e379c1d9b0533b4bca36038fd2c03df1f91c8ddd608b4a47a44ad43a832ae626040ddc7e6d9ab78e194477e32df8d3d9aca9483da24419673686fa10f19029bf0f078770b9714208ad49a92c8c7139c8e2a4803f9dac30d7f6e32c78"}, {0x0, 0xa, "036aa02760e48019b47aa449d46aa3018223ce7b25bf0a19a99f0b1092b5219f49f4c65b6ce4d31575bd00e750329213a6f649d2970e71bfa6165a5dbeed39982d3940de2dca0eb43d5f57b2235d6662578b"}, {0x0, 0xf, "c6c3c79b2b2152ac3fae2bd22773f0fbc1fe725f2544c8c89f7407b16665a67050cb00f430a73e3a9ff4f9ea0e132e531086356b6e3ad38102981f5c92f9632fd89599935a25baf29dae6d82a69f7a88b85b10338a66a86959d8d6d3f3e812b337fbde9a4316dd890ae30e6ba3bff52cfaaa8f4f0a85f8"}, {0x0, 0x3, "62a19e5b726a7c4eca6f2dfa88cd06828246274db6fd811eb9df"}, {0x0, 0xf, "da9c23553571fc2f3d56aac132e99c5079eae98eda4163faf30de1e26f57b50b8d6b968e42948787df2cc673f2a9d35ef0acb6f303d8bb661b21052e4853c74450a4385fccfd43601bc9ed865696306c8cfb13824acd54f82e389483d20aa0916479d47a14f183c699c5d0faf0be3d460d4cc3b238786fe1d846866f"}, {0x0, 0x1b5, "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"}]}}}}}, 0xfca) 09:04:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a01010000000000000000010000000900010073797a30000000000900020073797a3200000000400003802c0003803aff01007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000aa35c6704461f4ddbab3d646df6b34b93ac2c62f4065f5a5ea15c6765cf252139d9d9325d"], 0xc8}}, 0x0) 09:04:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a01010000000000000000010000000900010073797a30000000000900020073797a3200000000400003802c0003803aff01007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000aa35c6704461f4ddbab3d646df6b34b93ac2c62f4065f5a5ea15c6765cf252139d9d9325d"], 0xc8}}, 0x0) 09:04:38 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000000140)=0x1f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$SIOCSIFHWADDR(r7, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:04:39 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000000140)=0x1f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$SIOCSIFHWADDR(r7, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 09:04:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05140000000000000000010000000900010073797a30000000006c000000160a01010000000000000000010000000900010073797a30000000000900020073797a3200000000400003802c0003803aff01007369743000000000000000000000000014000100766c616e3000000000000000000000000800024000000000080001400000000014000000020a0500000000000000000000000000140000001100010000000000000000000000000aa35c6704461f4ddbab3d646df6b34b93ac2c62f4065f5a5ea15c6765cf252139d9d9325d"], 0xc8}}, 0x0) 09:04:39 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180), 0x4) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$inet_sctp(0x2, 0x5, 0x84) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x42, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xb0}}, 0x810) [ 304.222556][ T9391] device vlan2 entered promiscuous mode [ 304.228216][ T9391] device team0 entered promiscuous mode [ 304.234094][ T9391] device team_slave_0 entered promiscuous mode [ 304.241089][ T9391] device team_slave_1 entered promiscuous mode [ 304.251207][ T9391] team0: Device vlan2 is already an upper device of the team interface 09:04:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x8a, 0x0, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x8a, 0x0, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468", @ANYRESDEC=r3, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x40, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x80}}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x2}}]}}]}, 0x70}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 09:04:39 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000000140)=0x1f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$SIOCSIFHWADDR(r7, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 304.412421][ T9391] device team0 left promiscuous mode [ 304.417937][ T9391] device team_slave_0 left promiscuous mode [ 304.425117][ T9391] device team_slave_1 left promiscuous mode 09:04:39 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000000140)=0x1f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$SIOCSIFHWADDR(r7, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) sendmmsg(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 304.888124][ T9391] device vlan2 entered promiscuous mode [ 304.893935][ T9391] device team0 entered promiscuous mode [ 304.899748][ T9391] device team_slave_0 entered promiscuous mode [ 304.906491][ T9391] device team_slave_1 entered promiscuous mode [ 304.916485][ T9391] team0: Device vlan2 is already an upper device of the team interface [ 305.001685][ T9391] device team0 left promiscuous mode [ 305.007078][ T9391] device team_slave_0 left promiscuous mode [ 305.013840][ T9391] device team_slave_1 left promiscuous mode 09:04:40 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0xfffffffffffffef4}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x8a, 0x0, 0x4) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000380)=ANY=[@ANYBLOB="220000000000000401000000000000000000000080000001001c00fbffb1e33f6a1013d404a585c6e8a148ecd2f56dad62f62d139cf28f32161ca08943330baf97d73be66f96224f17d0ae77e2f731563389d7cd3d662dbd21550d5fb94c3b8329f70857a5b0f559519b90a855454b9bb6b7bab78f3f3f7879082d0506e0bb8eb24a7c5825a583e5797e7c2f8289959b4b7c6560c88ba116c690c8da98a71aa8eb5c66a503a005fb245347dec556471265590fffea92ba11ef4626bebcdbbc799663e339fd52d6c9dfc0d58d5f5cb2c08147ffdf", @ANYRESHEX=r3]) pipe(&(0x7f0000000000)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:04:40 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000000140)=0x1f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$SIOCSIFHWADDR(r7, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) 09:04:40 executing program 1: clone3(&(0x7f0000000240)={0x4000100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000004c0)={'filter\x00', 0x4, 0x4, 0x3e0, 0x1e8, 0x100, 0x100, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@rand_addr, @local, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'macvtap0\x00'}, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x27, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @multicast2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) [ 305.355008][ T9425] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 305.468413][ T1236] tipc: TX() has been purged, node left! [ 305.507625][ T9434] x_tables: arp_tables: NFQUEUE.2 target: invalid size 8 (kernel) != (user) 7 09:04:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5, r4}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 305.529419][ T9435] x_tables: arp_tables: NFQUEUE.2 target: invalid size 8 (kernel) != (user) 7 09:04:40 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000000140)=0x1f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) 09:04:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f00000000c0)={0x1, 0x5}) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x46800, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000100)={@loopback, @remote, @rand_addr=0x64010101}, 0xc) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) socket$kcm(0x10, 0x2, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6(0xa, 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x8a) 09:04:41 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000000140)=0x1f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000580)) 09:04:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5, r4}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 306.308195][ T9459] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.316380][ T9459] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.324665][ T9459] device bridge0 entered promiscuous mode 09:04:41 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000000140)=0x1f, 0x4) 09:04:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)=r7) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5, r4}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 306.927078][ T9484] __nla_validate_parse: 6 callbacks suppressed [ 306.927110][ T9484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:42 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 09:04:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5, r4}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)=r7) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:42 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) [ 307.286140][ T9497] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5, r4}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:42 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r3, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) bind$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 09:04:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)=r7) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5, r4}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:42 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0x4c0, r2, 0x200, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x48, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa4e4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffc00}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x14d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER={0x104, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb2b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfbf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffe}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80000000}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @private=0xa010102}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x56}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x45}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @loopback, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x200, @ipv4={[], [], @broadcast}, 0xad6}}}}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xb0d7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8a62}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc3e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "d4834c571bea31e4e63611456072335df85785b9d8d53b06"}}, @TIPC_NLA_NODE_KEY={0x47, 0x4, {'gcm(aes)\x00', 0x1f, "fb0e7bfeaba50ae3f076c08263c57e6283c4e6f12023936e0658c189a9e89a"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x72, 0x3, "dc82f1a321bc5cee55fd614c2ffa75ca844325ce726ccfa9ea9678a672d8da69f88183d14db5695b9141d5b03e90a048996dd89ebb08e5208e9a32fbfd3511c6b74b2ef085c000d6bfa61eb761a7cbd77b01bf96ecf2d40154f4399cbdd45af2bd09feb55eb68d2e04ac1ddab1f7"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xa8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xeb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}]}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}]}, 0x4c0}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) 09:04:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r7}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)=r7) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x5, r4}) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:43 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:43 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x80}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 308.456165][ T9539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:43 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 308.753604][ T9550] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:43 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 309.019241][ T9560] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)=r7) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:44 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 309.291474][ T9568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)=r7) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:44 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 309.528590][ T9572] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:44 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)=r7) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 309.861155][ T9582] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:44 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 310.121806][ T9591] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.163504][ T9593] fuse: Bad value for 'fd' 09:04:45 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:45 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 310.401171][ T9600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.439367][ T9601] fuse: Bad value for 'fd' 09:04:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:45 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 310.702641][ T9608] fuse: Bad value for 'fd' 09:04:45 executing program 1: socket$inet6(0xa, 0x3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:45 executing program 0: socket$kcm(0x2, 0x2, 0x73) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)=r6) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:45 executing program 1: socket$inet6(0xa, 0x3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:46 executing program 0: socket$kcm(0x2, 0x2, 0x73) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)=r6) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:46 executing program 1: socket$inet6(0xa, 0x3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:46 executing program 0: socket$kcm(0x2, 0x2, 0x73) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)=r6) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:46 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:46 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:46 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r4, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) dup2(r1, r0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000040)=r6) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:46 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:46 executing program 1: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x88, r2, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000001}, 0x854) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000040)=r4) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:46 executing program 0: socket$kcm(0x2, 0x2, 0x73) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 312.043294][ T9660] __nla_validate_parse: 6 callbacks suppressed [ 312.043325][ T9660] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 312.406565][ T9677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:47 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002480)='/proc/vmstat\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002500)='ethtool\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000003a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003a40)=0x14) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000004bc0)={&(0x7f00000024c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004b80)={&(0x7f0000003a80)={0x10d8, r1, 0x21, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_WOL_SOPASS={0x1004, 0x3, "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"}, @ETHTOOL_A_WOL_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @ETHTOOL_A_WOL_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_WOL_MODES={0x94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x8a, 0x4, "391b9618b5759731c9354c21b969649add22e50fa91fd3cfbe2d2d54f15c30558dd2ef6f1808edb9a1d0f1da51fe794487610a84b2484c13face658ed1ac54aecd97c7ce3a38ae950218c71545f800f5bf9b56ddfc1f9eaac6ec79c73aeb83f38e7282b389afeba83327fe9774c48842d19c86e6bee6e26af0aade19dc21ce22102134fad64c"}]}]}, 0x10d8}, 0x1, 0x0, 0x0, 0x801}, 0xc880) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000004c00)={0x1f, 0xfff, 0x8, 0x6, 0x5}) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000004d00)={&(0x7f0000004c40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000004cc0)={&(0x7f0000004c80)={0x34, 0x0, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_DOMAIN={0xc, 0x1, 'ethtool\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004000}, 0x20000000) r3 = creat(&(0x7f0000004d40)='./file0\x00', 0x0) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000004d80)=""/182) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f0000004e40)={0x4, [0x0, 0x0, 0x0, 0x0]}) r4 = open(&(0x7f0000004e80)='./file0\x00', 0x10000, 0x5) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000004ec0)) pipe(&(0x7f0000004f00)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r5, &(0x7f0000005000)={&(0x7f0000004f40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004fc0)={&(0x7f0000004f80)={0x1c, 0x0, 0x101aeeb1e59293f8, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000005040)='./file0\x00', 0x40500, 0x84) ioctl$RTC_EPOCH_READ(r6, 0x8008700d, &(0x7f0000005080)) r7 = syz_open_dev$cec(&(0x7f00000050c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r7, 0xc050561a, &(0x7f0000005100)={0x1, "4443e459cb911e23285e3df8140643a77d1a97f18b1da534674ea04a15283a8f", 0x2, 0x7, 0x4, 0x1400080, 0x400, 0x4}) r8 = openat$procfs(0xffffffffffffff9c, &(0x7f0000005180)='/proc/asound/seq/clients\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f00000051c0)='westwood\x00', 0x9) read$char_usb(r5, &(0x7f0000005200)=""/193, 0xc1) [ 312.768326][ T9693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:47 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:48 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 313.195234][ T9709] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 313.598891][ T9723] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 313.871765][ T9732] IPVS: ftp: loaded support on port[0] = 21 09:04:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 314.091221][ T9762] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 314.550035][ T9732] chnl_net:caif_netlink_parms(): no params data found [ 314.844270][ T9732] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.852108][ T9732] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.861563][ T9732] device bridge_slave_0 entered promiscuous mode [ 314.882073][ T9732] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.890275][ T9732] bridge0: port 2(bridge_slave_1) entered disabled state [ 314.899671][ T9732] device bridge_slave_1 entered promiscuous mode [ 314.959678][ T9732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 314.978055][ T9732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.040108][ T9732] team0: Port device team_slave_0 added [ 315.051066][ T9732] team0: Port device team_slave_1 added [ 315.096580][ T9732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.103661][ T9732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.129992][ T9732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.150524][ T9732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.157734][ T9732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.183938][ T9732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.341530][ T9732] device hsr_slave_0 entered promiscuous mode [ 315.387476][ T9732] device hsr_slave_1 entered promiscuous mode [ 315.434385][ T9732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.442019][ T9732] Cannot create hsr debugfs directory [ 315.743412][ T9732] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 315.794875][ T9732] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 315.902464][ T9732] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 316.001449][ T9732] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 316.255465][ T9732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.285337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.296890][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.318939][ T9732] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.337771][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.347690][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.358149][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.365576][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.415648][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.425275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.435280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.444967][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.452237][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.461453][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.472488][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.483655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.494265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.504761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.515298][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.535201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.545091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.554845][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.579595][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.589745][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.615025][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.657287][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.665187][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.693241][ T9732] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.741755][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.752847][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.805776][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.815886][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.836243][ T9732] device veth0_vlan entered promiscuous mode [ 316.853531][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.862797][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.910733][ T9732] device veth1_vlan entered promiscuous mode [ 316.976015][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 316.985518][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 316.995170][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.005008][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.028145][ T9732] device veth0_macvtap entered promiscuous mode [ 317.056270][ T9732] device veth1_macvtap entered promiscuous mode [ 317.110406][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.121155][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.131377][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.142498][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.152483][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.163022][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.176802][ T9732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.191353][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.201048][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.210566][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 317.220947][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 317.268738][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.280574][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.290699][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.301408][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.311546][ T9732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 317.322201][ T9732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.336057][ T9732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.347600][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 317.358080][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:04:52 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 317.754669][ T9972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:52 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f00000000c0)=[{}], 0x1) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000001040)=""/4096) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0xdc, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1_vlan\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73ab4a49f8138196e70bd01d4beda2ea0c9a5899cd34d53b95ad47f7a009"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 09:04:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000040)=r1) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:53 executing program 1: socket$inet6(0xa, 0x3, 0x9) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 318.225149][ T9988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:53 executing program 1: socket$inet6(0xa, 0x3, 0x9) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:53 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 318.624819][ T9998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:53 executing program 1: socket$inet6(0xa, 0x3, 0x9) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x10, 0x3, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 319.049298][T10012] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:54 executing program 3: r0 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f00000000c0)=[{}], 0x1) semctl$GETVAL(r2, 0x4, 0xc, &(0x7f0000001040)=""/4096) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000140)=@security={'security\x00', 0xe, 0x4, 0x2b8, 0xffffffff, 0xdc, 0x1a8, 0x0, 0xffffffff, 0xffffffff, 0x248, 0x248, 0x248, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'veth1_vlan\x00', 'nr0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73ab4a49f8138196e70bd01d4beda2ea0c9a5899cd34d53b95ad47f7a009"}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 09:04:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 319.366261][T10023] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 319.695764][T10036] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 320.073845][T10045] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:55 executing program 3: r0 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f00000000c0)) signalfd(r0, &(0x7f0000000000)={[0x325]}, 0x8) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x7) ioctl$RTC_EPOCH_READ(r0, 0xc0287c02, &(0x7f0000000040)) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000280), 0x10, &(0x7f00000003c0)={&(0x7f0000000340)=@canfd={{0x1, 0x0, 0x0, 0x1}, 0x39, 0x1, 0x0, 0x0, "c871301fbc2bc3b6a469cc98e0bef938f950654cac3c86140c7ce4a463ec529e42c4f11e35b207057274cab499d5ddb2a786c4afd537fc106f310839d7c90353"}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x95) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7f, 0x72580) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000100)={0x0, 'nr0\x00', {0x1}, 0x1437}) sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r5, 0x221}, 0x14}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r7, 0x8983, &(0x7f0000000740)={0x7, 'bridge_slave_1\x00', {0x4}, 0x7fff}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x50}}, 0x0) 09:04:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 320.425744][T10054] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 09:04:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 320.482597][T10054] device gretap0 entered promiscuous mode [ 320.494418][T10057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x0) 09:04:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:55 executing program 3: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth0\x00', 0x0}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x64, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4000}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}, @IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x64}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 09:04:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x0) [ 320.939329][T10072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:56 executing program 2: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:56 executing program 3: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r6) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x1, {0x99, 0x800, 0x0, {0x6, 0x100000001, 0x80000000, 0x1ff, 0x4, 0x0, 0x3, 0x7, 0x4000000, 0x9, 0x1000, r4, r6, 0x9, 0x40}}}, 0x78) r7 = clone3(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8, 0x80000) clone3(&(0x7f0000000340)={0x4020000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x21}, &(0x7f0000000140)=""/127, 0x7f, &(0x7f0000000200)=""/172, &(0x7f0000000300)=[0x0, r0, 0xffffffffffffffff, 0x0, r1, r7], 0x6}, 0x58) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:04:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x0) [ 321.293460][T10094] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:04:56 executing program 2: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 09:04:56 executing program 2: mkdir(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:56 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 09:04:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:04:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 09:04:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:57 executing program 3: clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) setgid(r6) write$FUSE_ATTR(r3, &(0x7f0000000440)={0x78, 0x0, 0x1, {0x99, 0x800, 0x0, {0x6, 0x100000001, 0x80000000, 0x1ff, 0x4, 0x0, 0x3, 0x7, 0x4000000, 0x9, 0x1000, r4, r6, 0x9, 0x40}}}, 0x78) r7 = clone3(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x5]}, 0x8, 0x80000) clone3(&(0x7f0000000340)={0x4020000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0x21}, &(0x7f0000000140)=""/127, 0x7f, &(0x7f0000000200)=""/172, &(0x7f0000000300)=[0x0, r0, 0xffffffffffffffff, 0x0, r1, r7], 0x6}, 0x58) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:04:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, 0x0, 0x0) 09:04:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 09:04:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, 0x0, 0x0) 09:04:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 09:04:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, 0x0, 0x0) 09:04:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 09:04:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 09:04:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x28, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FAST_LEAVE={0x5, 0x7, 0x1}, @IFLA_BRPORT_FLUSH={0x4}, @IFLA_BRPORT_GUARD={0x5}, @IFLA_BRPORT_BCAST_FLOOD={0x5}, @IFLA_BRPORT_MCAST_FLOOD={0x5, 0x1b, 0x1}]}}}]}, 0x60}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 09:04:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 09:04:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:58 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 09:04:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 09:04:59 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x10125) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f454c4600000000000000000000000002000302000000000008f33c1900010096000000000010000000000000"], 0x2d) close(r0) clone(0x2800180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0xfffe, @multicast1}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={r2, 0x561, 0x3, 0x3, 0x0, 0x3}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={r3, 0xfc, "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"}, &(0x7f0000000140)=0x104) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = gettid() tkill(r6, 0x26) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r8, 0x400454e2, &(0x7f0000000080)=0x1) 09:04:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, 0x0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 09:04:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:59 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 09:04:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:04:59 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:04:59 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x600071a}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x60, 0x0, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_RULES={0x1c, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x100}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WIPHY={0x8}]}, 0x60}, 0x1, 0x0, 0x0, 0x8090}, 0x8001) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000240)=""/180) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair(0x2a, 0x80000, 0x9, &(0x7f0000000300)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r7, 0x10f, 0x8a, 0x0, 0x4) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x8a, 0x0, 0x30) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r8, 0x10f, 0x8a, 0x0, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r9, 0x10f, 0x8a, 0x0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050200000000000000fda9eb12f0", @ANYRESOCT=r6, @ANYRESHEX=r9, @ANYRESDEC=0x0, @ANYRESHEX=r8], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MTU={0x8, 0x3, 0xd3a}]}, 0x44}}, 0x0) 09:05:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) [ 325.217828][T10251] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.263005][T10245] macvtap0: Device is already in use. 09:05:00 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 325.357980][T10253] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 09:05:00 executing program 3: dup(0xffffffffffffffff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getpid() setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5b8, 0x220, 0x418, 0xf8, 0xf8, 0xf8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x4e8, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [0x0, 0x0, 0xff], 'dummy0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x4d2], 0x0, 0xc5}}]}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'team_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x618) 09:05:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x14, r2, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) 09:05:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 09:05:00 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 325.697380][T10268] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 09:05:00 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 325.750543][T10269] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING 09:05:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) 09:05:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x14, r2, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) 09:05:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:01 executing program 3: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000280)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) close(r3) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101401, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)={0x14}) mmap(&(0x7f0000000000/0x8b000)=nil, 0x8b000, 0xa, 0x10000032, 0xffffffffffffffff, 0x0) epoll_wait(r4, &(0x7f0000000000)=[{}], 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 09:05:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1}, 0x0) 09:05:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x14, r2, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) 09:05:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1}, 0x0) 09:05:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRESDEC=r0, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="ef26bfdcf8dbbf89c3b84fc256ae4f83788c5200000000000000f7f096da97703585aa82d9b5020b6b9bf4ebb4067e5dfc75f98f7879ff49769d040038a0a30000f75eb40bdd197a09001921102b3b63a3666774782b958bcf70a35a2f359618aa6e011721904a67210534cf", @ANYRESDEC, @ANYRES32], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000, 0x6}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400000000000000000000000000000000000000000000000000000000004000"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x0) 09:05:01 executing program 0 (fault-call:5 fault-nth:0): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:05:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 326.758581][T10312] FAULT_INJECTION: forcing a failure. [ 326.758581][T10312] name failslab, interval 1, probability 0, space 0, times 1 [ 326.771792][T10312] CPU: 1 PID: 10312 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 326.780539][T10312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.790652][T10312] Call Trace: [ 326.794038][T10312] dump_stack+0x1df/0x240 [ 326.798483][T10312] should_fail+0x8b7/0x9e0 [ 326.803012][T10312] __should_failslab+0x1f6/0x290 [ 326.808052][T10312] should_failslab+0x29/0x70 [ 326.812765][T10312] kmem_cache_alloc_node+0xfd/0xed0 [ 326.818088][T10312] ? __netlink_lookup+0x749/0x810 [ 326.823215][T10312] ? __alloc_skb+0x208/0xac0 [ 326.827923][T10312] __alloc_skb+0x208/0xac0 [ 326.832475][T10312] netlink_sendmsg+0x7d3/0x14d0 [ 326.837468][T10312] ? netlink_getsockopt+0x1440/0x1440 [ 326.842955][T10312] ____sys_sendmsg+0x1370/0x1400 [ 326.848024][T10312] __sys_sendmsg+0x623/0x750 [ 326.852743][T10312] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 326.859793][T10312] ? kmsan_get_metadata+0x11d/0x180 [ 326.865110][T10312] ? kmsan_get_metadata+0x11d/0x180 [ 326.870424][T10312] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 326.876353][T10312] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 326.882615][T10312] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 326.888616][T10312] __se_sys_sendmsg+0x97/0xb0 [ 326.893391][T10312] __x64_sys_sendmsg+0x4a/0x70 [ 326.898259][T10312] do_syscall_64+0xb0/0x150 [ 326.902869][T10312] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.908820][T10312] RIP: 0033:0x45c1d9 [ 326.912755][T10312] Code: Bad RIP value. [ 326.916879][T10312] RSP: 002b:00007f5f1dc88c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 326.925391][T10312] RAX: ffffffffffffffda RBX: 000000000002ac40 RCX: 000000000045c1d9 [ 326.933455][T10312] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000005 [ 326.941521][T10312] RBP: 00007f5f1dc88ca0 R08: 0000000000000000 R09: 0000000000000000 [ 326.949577][T10312] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 09:05:01 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1}, 0x0) [ 326.957637][T10312] R13: 0000000000c9fb6f R14: 00007f5f1dc899c0 R15: 000000000078bf0c 09:05:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e2800", 0x26}], 0x1}, 0x0) 09:05:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e2800", 0x26}], 0x1}, 0x0) 09:05:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRESDEC=r0, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES64, @ANYBLOB="ef26bfdcf8dbbf89c3b84fc256ae4f83788c5200000000000000f7f096da97703585aa82d9b5020b6b9bf4ebb4067e5dfc75f98f7879ff49769d040038a0a30000f75eb40bdd197a09001921102b3b63a3666774782b958bcf70a35a2f359618aa6e011721904a67210534cf", @ANYRESDEC, @ANYRES32], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x2e84, {0x0, 0x1000, 0x6}, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2, 0xcb}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400000000000000000000000000000000000000000000000000000000004000"}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) ioctl$VIDIOC_S_JPEGCOMP(0xffffffffffffffff, 0x408c563e, &(0x7f0000000300)={0x7, 0x5, 0x9, "c1468522be3a26c196c313d807951d9e02656557f628eec656df63b86120d6dc66aa8b95d07dcc97d4b7e7cf34acb0cedf704c57bb98fb2774f2bd16", 0x1, "e101db2d03f6de8a2163f449b81238fe89fa88a3bfd08e7857ae43d225b031f61871c1767624cae6bbb276fc0cfe9eee40aabd719864d3a2e7103cee", 0x40}) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') syz_emit_ethernet(0x4e, &(0x7f00000009c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000fc5082b00fe8000000000000100e547f5226108005400000000000000aafe80000000000000eb000000000000aa87000048d33e3b7ff8df25044fed85020000808537c3e9ef51d2cbb505e259e651fe3e9e841f6feb582fa0ab34e6185d50ae95235a79157b2bee14c0a0ff8990538db3b6c922bc320c813d00ddd042a5ba39cef70a49df124588c4c945c49640e82d3937918cbf9a4905f51545c916e9729ffa204b5a9b1f66d85ebfa91385db1e8539b1b67b2be5e6c9208e727e80135ae0d88bb27cb7512396fa9ca0285f76a259d68ee49f7b6089455a5ef80181e18bb60c7a918e68d8f3cb2259aa6aa2f1a78a307531a474f1b8e0ffc7247b20c22b696a05bd203c39f1be1ff1e10000000000000000d6365aad020342f56ed3a2d2690451c28db2b300803490aa2db5af1edf70054904761bf34f99a343556740b14fd7b0faa51dd806adda7c28f865a66ed03e8b56031c79fcce37308fc71d2eec7e98f5ff8e1e382ef6a94059f232662d9acc383fd5a4f002aa620dfeb10d420cf6e40cb8b34279a1df7576d3ede0b3ade654fd7fbc6d38397611581178e83c36"], 0x0) 09:05:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e2800", 0x26}], 0x1}, 0x0) 09:05:02 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="cfc3e4309d756d9681a4aee8ccc56b0f794647f522aa6124a4aa8cbfbdc53f3391a0062ee21dbf085c7847f53d32c52ed7561f5e6a7d495d89be090237502e81d0000054675dbc11f71a7e2f6064e5a03f2bf85509e01bb2f587d5f2c0b98eccee02440d3eda6ee5a74bc9631c033f40ea7c4f3f12c8bc89322899f24c9714187a4e00000000360d6b52a88dc66f29142520ad1af522c8d8c22a73ae6869730ea5e0a54a66f4c4c422c7fce2cac1a2cb7febfa9e3308b3f2e15da4e0000000000100"/203, @ANYRES16=r2, @ANYBLOB="6ffe00000000000000000300000004000180"], 0x18}}, 0x0) 09:05:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 09:05:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/icmp6\x00') getsockname$inet(r2, &(0x7f0000000040), &(0x7f0000000080)=0x10) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="000200000000000000000300000070000780080001008000000008000100070000000c000400010000000000000008000100090000000c00030006000000000000000c000400040000000000000008000100db480000080001000900000008000100060000000c000400b0b2000000000000a6fc040007000000000000009c0006804900040067636d286165732900000000000000000000000000000000000000000000000021000000cb23b409e8965e011b1f0d43a88bb75a7c06f5de6dbc60f036d3a4c1aae70d4c2a0000004900040067636d2861657329000000000000000000000000000000000000000000000000210000001f4b614547b1a1cca46f2597dfc418bb51e7b3d272f536b22a6c54ccf52bd09c3a000000"], 0x120}, 0x1, 0x0, 0x0, 0x40804}, 0x0) 09:05:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x8a, 0x0, 0x4) sendmmsg(r0, &(0x7f0000005640)=[{{&(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth1_macvtap\x00'}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="b79cbacd71cdf0250cd6b7cffa6b18f6945fb558fd3151a51531e6b26d7d629d59a9357f13d61b2b54d5697a6634b635ac02b7e21d23e98d61256a82cd1717905a65669ed6120bb45208c456b48004983139283407", 0x55}], 0x1, &(0x7f0000000140)=[{0x50, 0x26, 0x8000, "0335b0153c46cc0c9196f66893c028f15b046c384def22cab46a40c688d66473786ea0d66fa62f2e5d8e07b6ddf5af62239f090b94e789a1cf6b54d4fa6911"}], 0x50}}, {{&(0x7f00000001c0)=@ipx={0x4, 0x4, 0x0, "3b0810b5ed79", 0x58}, 0x80, &(0x7f0000001480)=[{&(0x7f0000000240)="d524954af31df98e95af38277c7c8c1435eb1e9e9e647fba31e7c01760d996f871290d6c08a02e54ba98b542ef2044a4f5aff120033d8156a40d21f8a0f22f4a9ed6426258fd37b7350d8030b8cbeaee243b3c3df81cafe2224111b671b8326fac9f41000fb828bb1976737948e872f100d1ffaf1943138226f6c442f2142c11b366ff7fdcee16547f9dc5750c1a3a8b555ca422823e239b412dfeecf2e154cd3cf31c399410c96e3b493db082d9cfd838a14d9c67653dabf0154dbf68f158d86923aad0bd0f7ba257627c0442f1c02ef33c7926481cfe680cd69d2dcc920de112285ff1d63a9b5c04b78d4d044ad388884966af29", 0xf5}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="86a524826b07ff33eda5cbf9fb3ebc224ec844a9bb71075008facbc5df0e4b9029035d3f10c58d07443f4ca0e6a01a4b35c09d2f", 0x34}, {&(0x7f0000001380)="8012d125ba96a05e692201517e2a696407f92fa3164af9dc94fd6a3d731807d60ff755791a829e641d65fe487a288d6e423ade98e2fafea18a7bdba85152b418f8985fd183dba31032985a6e79dd07bc11791e697091621f769ac21b1f7198c17d4c2e18697203eedbbc2e95", 0x6c}, {&(0x7f0000001400)="4424f9a7393c5c1564c177a2c75640dc55bee6f0180181c51389355f1fb74e4344eaff6801d6368beebc06f8852a8aebb28ed5750dc7d8808ba7631c23c55729c3b504ca90ed47cedf22ca0b1dbc134074d942e415e0e4f4b10db921be4f2a2757d8", 0x62}], 0x5}}, {{&(0x7f0000001500)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001580)="a9108133d7f8e3301d62080c8123a3f748de02c6955da8e88660b78b4400fd1d1d42c683612475371a5addbed9cc8dab03fdd0e58104f3792ff6312000f0e14c055937dcc04ae317bea08d4c455005cb80b1abf39ff18ea697319cb7e86b53e38cb4f1c31bd1c5d7612b9c8e486c41811f30a31715177328a464b913679d69f1bd29cb46da3147cb885bf30579a9a700ae1e70569aa348a81d490418f77123b69f407f620fe322e1f43dbf31ba871877dea4b914d8ef899e1becb47449b70089ba05277b67a993df0d528d680c6718305c69aaab52e2ac276f3f4533a9ea9fa8cb59ca84b9658238c25d8695e186c39d1d", 0xf1}, {&(0x7f0000001680)="8692adf2d58e6837a069770907d67fc02e31585e07be9382752561b6a9aed374fdf9077c395a94b3d985b2db8fc0a5d6f7984c353755c54970ca7b528d191bd74f5fdd5c1848836f11850be1c4cc54361a08a917", 0x54}], 0x2, &(0x7f0000001740)=[{0x60, 0x115, 0x0, "4bd1915fc0f683c9f5ece5a8f729be2caaa08373540b0e509263073798090f5a3d663cb6d001803718c5a6cfcd1e1a61cc0c070822a8dbd79b843ea162ca1570ff211a30bcd573ffa1912345d672"}, {0xa0, 0x88, 0x7, "bfcb3347f1d82a52e6e9fab948ca47704af718f8f37085c3d569f94c6746f2016caefe7feb4fe55896319acf6c98860e1042be18a18958a291d9e5276e2e463108498f023adc54c876db9e9f62fcdebbf2cca924d1ad22a0d178df3d626d7d352ade8891a946114a9b6f7e812e5e1c60152a4191845768dd4f43c8d68f84f8c2a369f24a963923b3ae9132"}], 0x100}}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000001840)="9bac436fdb48f1dd5676588137803010747e79a95ac61ddf3ebdc7346fede23f2f89c98793b8404593af932655532cb27c4d9d333c2abb49c8e24af7b62f8488acbde4f672d69c0541630c9c510673b148bbd8efce0efcadd2663fe4e2f2bfef5925cbeda81a1a3c7fd3c5235cc602a639c2bffcbeddaf15dc708a5d5bf2b26321", 0x81}, {&(0x7f0000001900)="39446bd406199ed15de1bb98ee5cd10b5a0eeeb49392c593417739ccf50af28464f88d59444f0b25063bcfb72d8bc33199fb7b59311964897e126912fd864e34f4646c3f547f58b43aec675a0db85d991b6422298c7d06b9c9171014383016f9b5ad297bf7d9282d8040c987856a86c42e4208861b9c925b48ea7afb65c678e078bfe650cc2e1bc6945f92fa572a157a1044bffbe42df519af69d98f173212fb1f8028d389ed903c3269f45e798a1e7d60186a1bd45455691eeea061e9d112e6a406a50dd7e1fe2246160de0a1f5405407f7e17eca0d", 0xd6}, {&(0x7f0000001a00)="59af8bade3ba0942bda4a9f3d3fe33e3f104e6b1d437608af666ebcddf93bca625bcef8be2bae9baeb884f9950c5956cac84156a5990d8e59382d210bde9a05295fa803fbe2af025bcdafbbb9bb56e6e1912be0a976cbc9ad5f7af73740be09906dd60da7262358ccc4a38f2cb5986760ad234464578265f464b553a0ec722fbab365f7206acce1ede3a8b23d8e44dacca84bf13b71b66df0e435a15c645c0b48f500b469d0c101cd1d3e16b420ac1a27af3c48a680155", 0xb7}], 0x3, &(0x7f0000001b00)=[{0xb8, 0x103, 0x5, "7cfbc29cb01638da228f6396e594b718a9db580d6a1b98510b1cef58937e1fa00a0e75e53d68ade3abe3d962e191095334684b0a58b5363f49efcb074e98a88de4641b9cf9d538f4238ff0c3e86a2409278d15d05f9ce366ba086e20c53033707a5bca18cb3cfa9b6106e910d2d7383c2916f61376355032e3477cc5f03431d24e4f03af8199c4351c5a3aa6c546423b17adf9fe2169ad62fa8098602d096ce3d68414d7"}, {0x80, 0x110, 0x3880, "20133be127a97d29b579286df42c151bb16bca1b526ed9df2503b64425bc441106dc0d92cd1ee96b26c4e59779c9053c805e6d6787a920ec4cfc83467e960acea60b982a04fbd0cc89d40b8df04bd99df5b9a0808a41471fcb030caa601701151627bfdaa2b6e1dc587aa7f9cde72e"}, {0xb0, 0x1, 0x4, "2f211b038927ce3db8eec4844a76072cc4dcddf6d0cc14e00bf1a881645b10842a9a48f0d2a25f75605cf4ba65ea3c3e599c7782571c23ad96f93226d1f7f63ad71524a9be8ef7bbe383e6114ef0ca24d7b034c10a4e0fbbfdb8830c3231068d92d2d1d62613a257fb90ff64d2ee6011945651f426f621f0b6a3ca5c80602e63896414ba411a370f0b3da0df5716f53f8d638a39f9dd83290c9c8b7b77"}, {0x1010, 0x10c, 0x7, "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"}, {0x50, 0x11, 0xfff, "8c978937721655aa984eff760b5ea2f3e089e640a249ba12d2d6f0dc00ea23dbf02fb12debb7597f2d4efd5197185728998c4c6090b99e2a4c6749e0a16bed"}, {0xf8, 0x6, 0x6, "060d7d76e45e0f43868c80f97a7d3d40b0443c219456e693b117cbdae8bba1bfce2dc0300c24f2a35c841355d541b4f8c55565d97836c0a34d83fab33987b8c232e411f787ef90935d0c67b56d8bc93ec349e6052bedd7bbd3bb60a28dc16bc64586f1dfe7554cf93c76cf879a3c16c30cf41cc9a982959145bca75e315be82c7b7e17a747752057c2b75f033e992e53891d121229b17526f25cf9cace870237ca39144596434152f658f60dec7461c7683c038fcd35d461ff2a4f923b205d12d54faee1c47e0e7679b74fe364a2cd4fb82939d0a2416a436e7f7a901a01cc07e0ba4d25"}], 0x1340}}, {{&(0x7f0000002e40)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x0, 0x4, 0x3, 0x1}}, 0x80, &(0x7f0000004140)=[{&(0x7f0000002ec0)="013271f46c97bff53bcef4a7da69decc5627d0001069a884e880087450cf3c70b1951b318144b72383ed2bfba282c8708818bf501c92d75c78201dfa5870aa96c8d822f914824bb3efb59525f8c74e0002079ffd2c46e2ee5f19e4b5d7d4968f970de15bf1b8f6a985b1ea3559790d6619d05f238ee622a98e94ffe7220177f65ac625fb9404875287881a59a9b6749dc51292511db1b6eaea377c0536ec7c915ee00083bdf0e52dea5fb3ec0bbdd7dbcfd6e0871f45052af8da", 0xba}, {&(0x7f0000002f80)="6ee3b6b81e019f97d1441796f6f9a3494381b4a68580dbcf20f9328cf8f8c5694382c98f73660ffade61b0b2addb47e6827d3f24821afe78f17b48cd1c7925ed26901fcc6d36ee1a1f0151ac0d8ca7fe2c7f1037c0aa6b21ac24567f73400afc85012dcbcd322ea2044a326a2923512f63a212618e9506545c34e6d5b0d9e35522af166ed9b0d8a7452b63a8d8b0d79883bc12dfa9798de6175c975425df573d39ab550e7f7d835c3b8a687be0135f331514", 0xb2}, {&(0x7f0000003040)="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", 0x1000}, {&(0x7f0000004040)}, {&(0x7f0000004080)="b57856a3bd83d6220473a01fdf60c38ee61c6a9f30d37bc25bda1ae39ff61d6db08e1a9c1aed6f681f9272f08549152fae59242cc8d368794f02e6eadb4784f5cd94e9158cf2aa0d11cbf3d9c4ee24c6f472c781e7c81f685ed5d1f266b6fb9f92db80906e9c744acd24f8cce372dc74444d48b1450b6a33f38f5dc689fe2de7d18f6ecb6a7cd4e32e228bd99085b8e104477675fc4f549fe9419d2a2a55a61d73cd59fa0359de9a53f32f1e8a64451bb4ec89faa15b776b", 0xb8}], 0x5, &(0x7f00000041c0)=[{0xa0, 0x113, 0x3c, "bed0954977b36cd8e8d90a9b54bdc07547bd638c74c6dde8c862079459c2474a2c47d9be90c7ba33468a47d1cf7e164d06340f78a28a17a7f8792599ea1f231b36e0109a6e8f29e46a7d0c7a8dc0101a9179a23065e834876a3fcadd3115c90fce363aa03a4783a656abf435270717e7386b49f28f1f52d6bcac250101ec7f3f3badf6bbfa01745d80073f1aa407"}], 0xa0}}, {{&(0x7f0000004280)=@llc={0x1a, 0x322, 0x1, 0x40, 0x9, 0x3f, @random="7677de3dfd06"}, 0x80, &(0x7f0000005480)=[{&(0x7f0000004300)="d390c877be2e95c4d1ee32f3b422fb08fac0ef33fdaaee686ce3d1f570aac7a3ff4c80756b35e1f34a14972bf97c23", 0x2f}, {&(0x7f0000004340)="d88adf9146f6b81dba727a4a8b6d36f5ba4a8c8d0fa5f12ff88fa4f27859b9f87d031e5ff508674a1a6fcf16ea32e320fbb7cdf8a96058001b2d8c6e4c59d612abe00e898a020cfcb43e0a152e010a5e0f915d99ba207c15d4c96766f85b2c8f3dc8f030873a9d60033dab3800311a1abc080c149b2cff07b0bc4a9acc977536e4f5186bbbb9ea4484d8e02c05d9f93d130aeaf91982d289fd6296460a0c07ffd1982c3a2c30a15f4fbe3d1a222c13f85de2d828ded0344f8a8249d1f7a203ab659b6fce345b4de63621b4f4a626469c72d81d82e5dffecf6ff64f830ec9de2db4f44091", 0xe4}, {&(0x7f0000004440)="d4d51ccffca6f0d58fa905bff054fc7a38d7aa", 0x13}, {&(0x7f0000004480)="8e977114015d335549511fe68a92af78c2a8e56469f87c0590c3dd168756ed2600b2843d6c9098f74298818cbf19a21f602b4966486d9b33d8368ad6f30055cfcc372a9670b31d4c494a999d4557e21569cda46ca6e467672555002cd3c96e5b49b5f7e70932b910261dc3a5be49b0af11d3ed5e2339b7be460b32a97af01810e90b24b511c6cc8ae3e962942582288294f97cca3db760b5e700c30315a09b5f4b64410fe389014620b7e101a0edaeee03852c98bbb850566311b2f9be4d66fe8ca91f73eba2e843704ad780f06a7e5961e2cd8897b139de039188867168379bfdd23bd199e034691e4a47c2fe16a15acb75032fb6e0bfd0d3bb0990cf1d435927f815a94e0d6d2031e6dca348decd7c5e8993b00fbaf62560658f34e5134b45851ae5e7fae06f5a428dcaa75080f01dfa907afcfb9a265cc931cb7440e114ab1a201b7c63f35c04a0bc077f479dc7f8ce18b79f01a69410975ee2c597c27af81e4ea62e4b372a5e1f431073a71d54db923e70417497425e0255155349b0c10a690950f07c832fbf259125a27991da4af30906db820a6f2de2e3058f2094cf8259a6a55dd9c64262c2e4b5020d2bce9d6aaa73d26d7c4322c3358bab6806e6091b92c3f488eb3f8bf3c414f0a5f64e9818a666277f003e144377fb93ca8a3615ce98c6c2a1026cf3c9471661679d6e11943ae545bc93fab73ca748aa584520ad61ca469b5bf10df072320bc7cde9406f6d2056f78177ec3e5580715eed19d66f7f09ee2f20deef5273479bb1e9dab9728c218cbe047dc64f5811fdc0f7d48fbafb27456f3c8c32346f9e06e7433c880580a9ca203c5447587ed994b138a66c5590402db9fd34fbdd61b7456c57463a3ca003b20f27c83cbb22fc5997c99544548e167bdcd20d8f85f784e1d56decd02135b270995e17b607f6b06718a2ce60a6821ea0778fa056b9777c814be702a9394ffd134b42402d67b8c21188cb7c87175261927d05268d6a3f87db4af419b5f8dd08f0e72e40a98696266d8fe0bd0737a43d5c77ee4c8a21fea60b2016f30cca0f4b62047a02b854f38c4a2c0102fdb975d64ac8cebdda1a6e1da9e898063424338e620253ab477001252cc91534e8cd198c94429a69bb5c882d0061c96b7238524d9285e059bcf2e4fbcd0c1a2175b744c7f2269e39e7e599a0d3fcd6992e5a2ffe56fb4ffb5d05ef792ed6058696b0fe9653192eaa75783f5a7ddc900622cadf24f03c74f45a5c43f1eb2a7fa28cc05785ebadf096237f49eca4aa18bab23ee508127777f86959b6c2f822b68197ea42502fd48cba1c57c4fd2faeb669c62ebf3abea11d24b1ee175941180d61fac887f62c5e836c9f4daac936b9a620581956c3a3061447858fc055db25fab5231f022ef96d6a5dffcf18bcc8e720bb08fb40aa19df815d796d0504362bb5e5756671b5a93bcbbd657a39a98f5857cf9f6763e9a8b74512df9e50fac911ee7e104fb6f682ebed93363b351615d1c063cc007480b41442d97efed483c0cbecff8140d0191034874d4c853afb5d34aa88320af22a0daeb998f0238ce24b2c42f7479024769ab2ec5deccf38fb40fcc046f603d0548dd4911be8caf9b1b96af56676a2d4cd53111b6446cea3dea3d505391518e1e343ef2ab6e57c9146ad9b7ea774ad662a774f03aa2dd9f8bdaa3c5f3f8718940c716b28d3139a3058af685523bf576eedf4bbd6190213a55cc5985f489e9bcc3a065327c028c14a0461ff4eea75e630d2a07614a4cc7d14a12a4812cad658d172c757852165f57f80d56ab580628a19e022a87fd817f0e9864f1d2e5f1ec5638400eb7cf9251e3d4b325bd5dee7f2c9f566aeded27d1f252c44bd2aa477ed58a7deb12b971acd62a3a5f68ec79a703dd0f7a260cdfb7da4dfa4d6bef9ca918c321d8a3640a2401285275e37a741a8e13cf3dc6c94b25e4136cbe333761b7a1e8778ee5d34ceeef565c45630a81310906597283d4c7870f8fa1282d6689fc8ef6752346ad7572bca71ebbdf67bf059e0d30ae228119b7f1c65438335ad02a4acbc26c74b60b01d522694afc3f5ef85aee726a0169d4c52f5ae34406e78ed9e7b5f2a68af317545049187453beb08f520b7e7f6ea4a3f71aeeeae7aba01295aef4349176f7dfd833f0cc4e1caa9b518a800475311a1782af3af2f8cd47caf22c5d88240cd31c62e4a2b9e5d7e2927a5bb90e383571b46d0e77305d87b2df83eb66dfc7bf564623d7400513e734ec3791b5215480f2b67328a2a8ac5b197c2db1b57af7900d93a0081db0b59bc345f3c46356ee9489bbadceaa2dd7f2ed70fa59189f438ef4c3203580a47ba6243c6d271a0726681946f03040a3684b9fda887904479d901bc4b4cf4b8c6fe8257a86fe1ff9bda81b75d912627a696452986e383ed82c47b193528626891857a7c3d261a466f13243730e818932354f5b9f9c0da3cbcb7bbfe684603ae182aa7e41ac26cce7045cdf6ff1924a7668c7e5004ead964a711add0c6d0b85b8a2c222eaf8f8566924cc19c57f540ea49232051c24a251a6c6f27253ca983a31784af94d31d0fb9935959cf446c8b0fc3fea61cc4f4dfc2e30a4380dd91d4487353c3f113281056e3101fc2e176df9f4863094aa695ece2a99a697521e7b35f9540461421dcbc3eff2f5217ca2486d0f839b8daf9c3c14720eae26db9f8271cfdb25e16cad99bf837d20b6c6b572f9cc8725ed9301e794f529efe9c62d1a6a900c54c536ee65888e7d9a6fc39ef2b988f84f74ce935a2fe8ad11a24f86f174e86dd3e87d2672076caef582e77765e2d4bc4fc96f75bae9335cc47f225254ddce954fc09ca8a257165fa04336f60401631ee9246ac0a29be02db1c2422c98a10655d076faae4bee447d0234950e335fcdebfda24d25b4cab2dddad72b9a91cd4990c1910d671314cba820d74773157b8e386fd9c334f7d3921438bcf1449fd1254ffe9ae12e5abc6b8ce5583f18b8082c32d55ec4b026b596e538e1c452183a380120dbe634f953336bb3ce29f1496e2eb6abcf536e6b43f7ecd601846144f252e7663e080b553a4ca7806293da06c2cf579e05654804698732d376da9e05880db3bc022534b708e9861c965cfecfc306eb25c0e2e8a3e0802e7b3e1fdbacb37f14cb957882f6a10e8d26dd500e211f5cdb5b54d2d63f014afb93c8a31d080a6e8ad07c26868fc20fab661b6f62a308461a252a5905bcf9f4a67b64f8063190615b3463bb58e09c599849379b649f030a6aa868d522dd241a8c2e95871b34bc781593b174beca2bbbf5215de5ad13d3f288fc613d0b1adee03758075ba7be070e28b6b175f9f1ded7eee3a8ae938f1639fd350ed98ec4a53d8669e1c54aae60aafe55b047bd069fea630efe511850bccc7a164cf08886901a35ee0788b22b8ae679aff901345a04898d89ca585d1241323d49328d4607737af0ef8e3ba11e9e080b96af47f64d62aa992ef18e4897fa1e4e48567b73f2e1a2901d6ea4d824b9270b5c67eebebc83e3754ff7d06838bc371a927b21a4a778afbcb3f26ce28ff0fa82ccb8027c85c28e7ba25a8e2606d4918468737e1e2b84ebef853c3889cd3304aaef6c18ce9e3b678f163f03facfba88b0cff3070578d9496b3a98be9cd97770ee43258f572a49c3001f061ced0e0978b7df03272f980d78706453b03a8ae26942599909df62213e808a9f0d6fb91115e75d11822895e20c99b135c54734856c1a742fad256d09123fcafefff8aa6c5ca89092e60c77c97db53a2a98f2e5aa5d8e0b13b413ad52483b0d258aae3da9c34643732e0907fc18c23a7b1ee82e479130d83a60d802730050592ea6f3a94ad0dd6a5b6f7eabe457d37ae353a682c00b4f2a3e8b74d7364d566e376ffe36537fc2daafc659f2a470b986d459256a9b93ad48aa7686dee410202f47dc73a55f588888220006e60cf561e28cf883ae14884d969da83527150b0885e22af84cd42e2a6bd254bcaf1e69e2cd360ab0ae3edf44564885fda6875660389a96efbc2652cc4325fbce58753566c8b21314f76c945933f589b6f197a8ee9bd3b65342d10c9e6cb29eb6c956d7a9e572a53ef02a6c4a5b087a62b4ef7a55c15c9a644a4ef0047359428a49778540d5421a24b51271e06a1541b02823be9f132fc7bcc6e83359ff481ecee28d89a04268dd38a53bd279f7c96d2fe7dfdb0c6ae90eadfe6834c63fa1b9258d3ff96a421e6945545439269da218760e864756d1dc0bb4534f3a118c2ac71204e16c3b6de6f99b792cdd1fbbebd4205e8c21fa73df216b769cc8ecefc5e08dfa59e50fbe5af8fb11bd5aff37c0184d799096146370c5808dcc62d0a41211ab16c9a528772aba4fb163df7a925a8101408293a9daadae436cd54971cf77ed2d6656340a62a57d16e0a6b91f7445927180e6f0e7b146e829e988f0fcccb213a54bed873e1ad45d8386477bec0a75813cf230e5fdd8e96d64f988eb3c3d521de33bfe5ab4ee8fe973dbcb3d332a02a07cc41c879446e23f183e2dda50f39144e9bda0a422f2c36a52af302a9ce2f92780f0111e043f4fd88649bb232f8b79e1f311e4699c32302043235a72b8f5ecd7262eaf7fc469420703a1a0fcd9b983ae903f8c4b81717acef15eb0dd4525403e64645d2c7950e88537354c732092e9e4dc2c774e6c7582c75fb307cd911740ade2f10aaa3e2e554ea235e29ab55a974ec431c1741107b7174850890b8d0f3f86e8d16420036fe728f0a32136ba1a68b483a5b14c2a7e33c308df0072821c35fecc11867653523f192266493f3131745c888e8658d364b9da864e71d6979a74e73aca46f60d2035dcaa57b471e7ce5f32304b5c13a333e39a0b93d8dd3174c35fb47a826e934f856f95aa2e87806925d108e20973505669f73684c2870e567d483681668f4ff6a926ad23bbde975f81bfe0d7c7baf386d48ec8a0b5f57e27f5eca6e28c4a3ae8dc947a92236ef602486720adb3e045068366cc26239166ef0b33d6c3fe1b6ea1493795d9920acc9d440f20f1fdfd7ee23e112a6317b66ae9f019ccbbf783a9458420b5b7e7de0d42d0762b22fa64fc4c979aa2f67f092867630d4d5a892845ed136b7a979aaa97a7c6519bda4d9f8dfa6972a21d7040f295fe99030fd7bbb009afaf3995a7ed62580cb3f915f69624be4b2a2adfc138670159c1d61924aabc543a4a6852a1427aa9ac100df46f7f6d37da858e1e372f04324f6072c2def5fe40d23706e0dd4a9cb961e0c60abe9cd138cc9c504c533dfbd60b9761ffd2e134a73e93e0bf85cf53b06a2284140894aa14543cace49fa7d91cd0bea221bdc593ece44988519bf232c045e918a53d4128bac2407035df669908b2b53b3d35583727459ba4f9f08484f823e4f17778211e221b9bd6c6042eedc5b4c4ff4200023ccebab46ae5863741e4dbf32bb12583c5e975d754003a90d3fa1a06a4ca92bede3e53ab4c53f358c2bc16034cc9a60a99c0bc04ca2b74efcfd7d63ac5e906c6f0768f90b7ee9090d3ec8acab58a4e442142c0ff5241634904a2f5ffa4f3c034c48a0ced601d6a8682fe402df3a78d35b2637b829af15e2e51ba2084f1621472df5450db38bf44e1496ce6c316340ef9742213db1617636f66d2a82e025c8111ef0051ef02997b847f70228425e848b645fe81c4d252961d59c8a794ecdb0a15b4efe0fe8451567766384f00fa0e3560f98786ffdd612ecd67062ffa63ab03c090ae2a67faaebd6fcfbed9bba744b085bea12e7c206770feeb02306a665", 0x1000}], 0x4}}, {{&(0x7f00000054c0)=@nl=@kern={0x10, 0x0, 0x0, 0x8}, 0x80, &(0x7f0000005600)=[{&(0x7f0000005540)="46f47d182d5b7fb506c928de079876f30a31c614aa468bad7c551a51fc17fe55a37cdefecc74ae504bbd2f841de5c36317d03e6f73cc3d675a92e97b9f3cf950b8ad3f64776ad1df799b57376b74a2f709bd5192112af68bc816c24bfe3ef1692edf60b9d888ccfd32a359bf5d6280bbc5f4f01a27d38c6f2f8a900478737f5f9c2fdefcef323d15d70be04c5c76386a13408e2b5c02a3a8cced3c1e295d942089d4a92f51a8038ea2773a50", 0xac}], 0x1}}], 0x7, 0x0) 09:05:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) 09:05:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:03 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002c5f9d0d00"/20, @ANYRES32=r4, @ANYBLOB="00000000000000000400f1ff0a00010072737670360000001800020014000200"/48], 0x48}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 09:05:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x82, @empty, 0x8}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@local, 0x5, r6}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r9, @ANYBLOB="6f000180027c312c85e8223f24dbb809ae061b86de370ec347a37dfe3833e39cbda26b67f972ec702ed53f722ddf123ff5c0b46318a44df0557c5a7dcc20077f6db992985ab1cbe8"], 0x18}}, 0x0) [ 328.607873][T10370] fuse: Bad value for 'fd' [ 328.631163][T10372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:05:03 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012", 0x39}], 0x1}, 0x0) [ 328.737327][T10377] device ipip0 entered promiscuous mode 09:05:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 329.036182][T10394] fuse: Bad value for 'fd' [ 329.078369][T10372] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 329.121703][T10387] device ipip0 entered promiscuous mode 09:05:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 09:05:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:04 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000240)) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', 0x0, 0x0, 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='\xd3\xde\xbc\"\x10\xe2', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') mount(&(0x7f0000000080), &(0x7f0000000300)='.', 0x0, 0x1110, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010101}}, [0x8, 0x3, 0x8b, 0x4, 0x4, 0x78f7, 0xad10, 0x9, 0x7, 0x2, 0x3, 0x8, 0x20, 0x9, 0x8]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000001c0)=r3, 0x4) [ 329.520298][T10405] fuse: Bad value for 'fd' 09:05:04 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000040)={0x2, 0x3}) bind$inet(r0, &(0x7f0000000140)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0xfffffffffffffedd) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$AUDIT_TRIM(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x100000530) 09:05:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 09:05:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="6ffe000000000000000003000000040001802a34fd0d78ba67630b40466a2bdad2f2dbce5d8e144017a240a4"], 0x18}}, 0x0) 09:05:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x82, @empty, 0x8}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@local, 0x5, r6}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r9, @ANYBLOB="6f000180027c312c85e8223f24dbb809ae061b86de370ec347a37dfe3833e39cbda26b67f972ec702ed53f722ddf123ff5c0b46318a44df0557c5a7dcc20077f6db992985ab1cbe8"], 0x18}}, 0x0) 09:05:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d82", 0x43}], 0x1}, 0x0) 09:05:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="85aff7fe72bd0b5ab9b19118000000", @ANYRES16=r2, @ANYBLOB="6ffe00000000000000000300000004000180"], 0x18}}, 0x0) 09:05:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 09:05:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80102, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x11c, r4, 0x2, 0x70bd26, 0x25dfdbfb, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x11c}, 0x1, 0x0, 0x0, 0x800}, 0x4000004) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="48c2f8e96b9d", @ANYRES16=r2, @ANYBLOB="6ffe00000000000000000300000004000180"], 0x18}}, 0x0) 09:05:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 09:05:05 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x8a, 0x0, 0x4) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) r3 = dup(r1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 09:05:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = fcntl$dupfd(r1, 0x406, r1) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000000)={0x2, 0x18, 0x7, 0x1c, 0x8, 0xfffffffd, 0x5, 0xeb}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x14, r2, 0xc573de0d27bdfe6f}, 0x14}}, 0x0) 09:05:05 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:06 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) [ 331.385227][T10456] IPVS: ftp: loaded support on port[0] = 21 [ 331.905015][T10456] chnl_net:caif_netlink_parms(): no params data found [ 332.099343][T10456] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.106606][T10456] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.116927][T10456] device bridge_slave_0 entered promiscuous mode [ 332.134808][T10456] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.143170][T10456] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.152845][T10456] device bridge_slave_1 entered promiscuous mode [ 332.222385][T10456] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.241100][T10456] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.302740][T10456] team0: Port device team_slave_0 added [ 332.317774][T10456] team0: Port device team_slave_1 added [ 332.370092][T10456] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.377174][T10456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.403685][T10456] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.420282][T10456] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.427362][T10456] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.454419][T10456] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.599849][T10456] device hsr_slave_0 entered promiscuous mode [ 332.652719][T10456] device hsr_slave_1 entered promiscuous mode [ 332.688913][T10456] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.696557][T10456] Cannot create hsr debugfs directory [ 333.006303][T10456] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 333.049205][T10456] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 333.155199][T10456] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 333.246679][T10456] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 333.533383][T10456] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.572958][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.582413][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.606973][T10456] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.635680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.645937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.655554][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.662939][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.684202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.693538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.703743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.713476][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.720853][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.750483][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.773178][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.810397][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.820978][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.831914][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.842515][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.880954][T10456] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.891486][T10456] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.922273][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.932448][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.942293][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.952696][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.962536][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.988695][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.015907][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.024343][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.063224][T10456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.123516][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.133669][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.198009][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.209472][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.226059][T10456] device veth0_vlan entered promiscuous mode [ 334.253967][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.263732][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.285020][T10456] device veth1_vlan entered promiscuous mode [ 334.341215][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 334.350858][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 334.360711][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.370801][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.398960][T10456] device veth0_macvtap entered promiscuous mode [ 334.418808][T10456] device veth1_macvtap entered promiscuous mode [ 334.469935][T10456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.480533][T10456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.490597][T10456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.501143][T10456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.511135][T10456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.521693][T10456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.531689][T10456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 334.542235][T10456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.556604][T10456] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.567768][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.577304][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.587081][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.599331][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.629033][T10456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.640006][T10456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.650090][T10456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.660751][T10456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.670945][T10456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.681602][T10456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.691732][T10456] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 334.702399][T10456] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.716301][T10456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.724681][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 334.734854][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 334.956159][T10666] device ipip0 entered promiscuous mode 09:05:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e24, 0x82, @empty, 0x8}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x80}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={@local, 0x5, r6}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="18000000", @ANYRES16=r9, @ANYBLOB="6f000180027c312c85e8223f24dbb809ae061b86de370ec347a37dfe3833e39cbda26b67f972ec702ed53f722ddf123ff5c0b46318a44df0557c5a7dcc20077f6db992985ab1cbe8"], 0x18}}, 0x0) 09:05:10 executing program 3: syz_emit_ethernet(0x106, &(0x7f0000000280)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x3c, 0x4, 0x1, 0x4, 0xf8, 0x66, 0x0, 0x81, 0x1, 0x0, @loopback, @multicast1, {[@timestamp_prespec={0x44, 0x14, 0xdd, 0x3, 0xe, [{@private=0xa010101, 0x4}, {@broadcast, 0x4}]}, @cipso={0x86, 0x12, 0x0, [{0x6, 0x4, "a9a8"}, {0x6, 0x8, "585e19922f4f"}]}, @timestamp_addr={0x44, 0x54, 0x5e, 0x1, 0x5, [{@rand_addr=0x64010102, 0x1}, {@multicast2}, {@rand_addr=0x64010102, 0x401}, {@private=0xa010100, 0xff}, {@remote, 0x8}, {@private=0xa010100, 0x8}, {@private=0xa010100, 0x78}, {@private=0xa010100, 0xfffffffe}, {@local, 0x8001}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}]}, @cipso={0x86, 0x39, 0x3, [{0x6, 0x3, 'J'}, {0x6, 0x6, "d8e23474"}, {0x0, 0x5, "68c1ad"}, {0x7, 0x12, "6fdc50d8ae444a99e72d243569ab12b5"}, {0x5, 0x4, "f69f"}, {0x6, 0xf, "0894a0d4f7d588a38159bf1f9a"}]}, @end, @ssrr={0x89, 0x13, 0xd, [@loopback, @loopback, @loopback, @loopback]}, @lsrr={0x83, 0xb, 0x1a, [@private=0xa010102, @multicast2]}, @ra={0x94, 0x4}, @ra={0x94, 0x4, 0x1}]}}, @address_request={0x11, 0x0, 0x0, 0x5}}}}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x15) 09:05:10 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b4300000000000050001280090001006970697000000000400002800800020000000000040013000600100006000000080014000300000008000300ac1414aa0500040004000000060011004e200000060012004e23000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7, @ANYBLOB="ec3419da41a78d50b9f5c9cadf90823af5cd8b0c26dee1c01ed91db49c6b9e01d25fdabd6a4c48a4f417ebf73cf3084a6d956fe94ae3b4ab8d01b8a38f5aaa7511185c2420e8bc"], 0x80}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@remote, @ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x81, 0x3, 0x400, 0x0, 0x800000, r7}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)=ANY=[@ANYBLOB="18000000", @ANYRES16=r8, @ANYBLOB="6ffe00000000000000000300f40004000180"], 0x18}}, 0x0) 09:05:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) [ 335.311425][T10680] device ipip0 entered promiscuous mode 09:05:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 09:05:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x8a, 0x0, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x8a, 0x0, 0x4) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000000)={'erspan0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="61d126deb3fcb1db741cc4c0e7fcb358aa95b369157cc1aef1f2c59ff6168da1c59756aac4bd5eecab5ba67d10981b03ea6ae2d0ce7ccef0c806692d684e91a6b81ca8dfe34969", @ANYBLOB="0f02f5560e3c0c056bebe989502b19fa8b115622aa7f69f5b05d286e59862ef2890e2fd5848151f3840041ae707e50e145513913610f85c63cf001ccf93eaa8cc8ebe3f8c0b69e3856aff3bbc10e54e5819ab015b5ac34ffd3148a617aa1f5049da2fc4d45412ef2e97d2e6ea585e3bba13b38172283c00435db6a7fe8d022f3a59b3b9739d8929c82673132e32b1bb33bbb875dd87bb3e59ae998711bd867efefa9f561523fd81c7d", @ANYRES64=r1], 0x44}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 335.818744][T10688] device ipip0 entered promiscuous mode 09:05:10 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:11 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CHAR_RAW_ALIGNOFF(r6, 0x127a, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x2000) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) [ 336.285389][T10687] device ipip0 entered promiscuous mode 09:05:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7ef", 0x4a}], 0x1}, 0x0) 09:05:11 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 09:05:11 executing program 4: syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x8a, 0x0, 0x4) sendfile(r2, r3, 0x0, 0x1fe0000) 09:05:11 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$CHAR_RAW_ALIGNOFF(r6, 0x127a, &(0x7f0000000000)) fcntl$setstatus(r1, 0x4, 0x2000) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) 09:05:11 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:11 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x10003, 0x0, &(0x7f0000ffb000/0x3000)=nil}) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x5000, 0x6000, 0xb76, 0x8000, 0x3}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="6ffe08aabd9a240000000000000003000000"], 0x18}}, 0x0) 09:05:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 09:05:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)={0x5c, r5, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7}, @NL80211_ATTR_SCAN_FREQUENCIES={0xc, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0x9}]}, @NL80211_ATTR_SCHED_SCAN_MATCH={0x20, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_ATTR_SSID={0x10, 0x1, "073f44335120374187ddc778"}, @NL80211_SCHED_SCAN_MATCH_ATTR_BSSID={0xa, 0x5, @broadcast}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x1}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0xa}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x24000800) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_ACT={0x34, 0x3, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 09:05:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:12 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x67) memfd_create(&(0x7f0000000100)='GVL\x00\x00\x90U\x91\xaf\xd4\x01j\x12W\x11\x97e4\x0f\xc5m\xcc\x1b\xc2Y\x11\xdf+\xd8\x04\x00\x00\x00\xb2n\xe1\x82\xd6\xb3\x1a\x98H\x06l\x0e\xa0\xa23\xba\nB\x87v\xc4\x03\xec\xcb\xaf\xe7y\x87\x13\x06\xa8\xc4\xb4\x90\xa1\xef\xc5F\x80\xa0-\xcd{1uj1p\xfc\xe8\xc7uQ\xbfay\x8c\xb2\xca\xc8\xf5\x8be3\xa1,\x96\xc1k\x80\x04\x12\xb9!\xe6\x88\xc0\xb2', 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @private=0xa010100}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000002c0)={0x9, 0x4, 0x1, {0x6, @pix={0x863, 0x8, 0x4c314356, 0x7, 0x5beee8a2, 0x1, 0x1, 0x9, 0x1, 0x8, 0x2, 0x1}}, 0xfff}) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) [ 337.467772][T10757] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:05:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) [ 337.593267][T10764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 09:05:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = pidfd_getfd(r5, r0, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r7, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$VIDIOC_S_STD(r10, 0x40085618, &(0x7f0000000040)=0x20000) sendmsg$TIPC_NL_NODE_GET(r6, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="fcb37af9aedd", @ANYRES16=r7, @ANYBLOB="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"], 0x10c}, 0x1, 0x0, 0x0, 0x1}, 0x10) 09:05:12 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffff, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000d80)=ANY=[@ANYBLOB="5001000010000307ebff0006f2c6000040040000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000040)={0x0, 0x0, 0x1, 0xc4, &(0x7f0000ffe000/0x1000)=nil, 0x7}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x40000000018, 0x5, 0x2) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f00000000c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x4d) sendto$unix(r1, 0x0, 0x0, 0x8000, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) sendmsg$unix(r1, &(0x7f0000000900)={&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000040)=[{&(0x7f0000001900)="839c8636", 0x4}], 0x1}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{&(0x7f0000000380)=@ethernet={0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000001940)="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", 0x1000}, {&(0x7f0000002940)="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", 0x1000}, {&(0x7f0000004940)="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", 0x1061}, {&(0x7f0000000400)="92ef4e4c11e4d908bf655da5bb7980f859d3ae1e7b62fe7e916045c7e8234d1f2817f97aaa8104ea9aebb78132a7baf91faa34f05d3f67e00267739b78c7b8c97b1714da1c00d1df0a4af4788357d84a2f9692536fc63627e0f3aea944ae285defbaf3ef72e5baa33e2f6cf1ccce5a9e5aa2bb9cd397649c36e3c52b76572abcba3e440dc9c721536e246e3b2620cf85c7404008e3d9d3940e931cd18d1c524eeac96c6211c392270cc615f9f26963ed9172e263879fb683b42247272281e41da29c1203e55ece6d30350d189bf773", 0xcf}], 0x4, &(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRESDEC=r1], 0x280}}], 0x1, 0x8000) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, 0x0) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c0000000900f5157dcc7d904619bb7c00ae593249e06a39afe7d045b9ed3207f434c89741acb7f34e1c1d4a963e509c01560e56189763d0fc01ae3f5dc8b61df6713ecaedb45d13dca4d5f060580a51be0a42a1347015b0759a5f45826ed4e0142a9fad3bf59fe322ce778da0ddec776c3162de4000367770f9968dfd8c66bcee6536bf204dfb3490da703ca5e40d5dfd7e15826937f9f7b2a006"], 0xf) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') socket$nl_generic(0x10, 0x3, 0x10) 09:05:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x2, 0x28c400) socketpair(0x25, 0xa, 0x29, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e24, 0x1, @local, 0x83e}}, 0x2, 0x2}, 0x90) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_emit_ethernet(0x30, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffff050000000000007d000000600185aa46de59d50c31eadfd101c0917e7fe9a716fb7600"/48], 0x0) 09:05:13 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:13 executing program 1 (fault-call:4 fault-nth:0): r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 338.145038][T10788] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 338.155659][T10788] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. [ 338.394562][T10795] FAULT_INJECTION: forcing a failure. [ 338.394562][T10795] name failslab, interval 1, probability 0, space 0, times 0 [ 338.407649][T10795] CPU: 0 PID: 10795 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 338.416388][T10795] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.426498][T10795] Call Trace: [ 338.429882][T10795] dump_stack+0x1df/0x240 [ 338.434314][T10795] should_fail+0x8b7/0x9e0 [ 338.438847][T10795] __should_failslab+0x1f6/0x290 [ 338.443873][T10795] should_failslab+0x29/0x70 [ 338.448560][T10795] kmem_cache_alloc_node+0xfd/0xed0 [ 338.453875][T10795] ? __netlink_lookup+0x749/0x810 [ 338.458987][T10795] ? __alloc_skb+0x208/0xac0 [ 338.463695][T10795] __alloc_skb+0x208/0xac0 [ 338.468237][T10795] netlink_sendmsg+0x7d3/0x14d0 [ 338.473202][T10795] ? netlink_getsockopt+0x1440/0x1440 [ 338.478670][T10795] ____sys_sendmsg+0x1370/0x1400 [ 338.483685][T10795] __sys_sendmsg+0x623/0x750 [ 338.488345][T10795] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 338.494479][T10795] ? kmsan_get_metadata+0x11d/0x180 [ 338.499736][T10795] ? kmsan_get_metadata+0x11d/0x180 [ 338.505004][T10795] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 338.510881][T10795] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 338.517101][T10795] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 338.523070][T10795] __se_sys_sendmsg+0x97/0xb0 [ 338.527813][T10795] __x64_sys_sendmsg+0x4a/0x70 [ 338.532650][T10795] do_syscall_64+0xb0/0x150 [ 338.537224][T10795] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 338.543152][T10795] RIP: 0033:0x45c1d9 [ 338.547062][T10795] Code: Bad RIP value. [ 338.551155][T10795] RSP: 002b:00007f3c0417ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 338.559620][T10795] RAX: ffffffffffffffda RBX: 0000000000026300 RCX: 000000000045c1d9 [ 338.567630][T10795] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000005 [ 338.575639][T10795] RBP: 00007f3c0417eca0 R08: 0000000000000000 R09: 0000000000000000 [ 338.583644][T10795] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 09:05:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f0000000040)={0x6600000000000000, 0xa000, 0x2, 0xc, 0x18}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 338.591652][T10795] R13: 0000000000c9fb6f R14: 00007f3c0417f9c0 R15: 000000000078bfac 09:05:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b478549abdb3ade60900330000000000c6000000000000001500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfdd0, &(0x7f0000002500)=""/208, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffa8, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 338.712872][T10803] fuse: Bad value for 'fd' [ 338.967793][T10810] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 338.977443][T10810] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.4'. 09:05:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:14 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x2b, 0x803, 0x1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@random={'system.', 'flower\x00'}, &(0x7f0000000380)=""/36, 0x24) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000284012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x18, 0x2, [@TCA_FLOWER_INDEV={0x14, 0x2, 'tunl0\x00'}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 339.327911][T10828] fuse: Bad value for 'fd' 09:05:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="212550fbabd357c4d2857d3e3ffeb9e0b24a8406431a04a862028135b987c18b96938821fd16bf5d552eeb557940b108a423528ebf8a1c5a172a280baf64198f0ae8", @ANYRES16=r2, @ANYBLOB="6ffe00000000000000000300000004000180"], 0x18}}, 0x0) 09:05:14 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) uselib(&(0x7f0000000280)='./file0\x00') sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x40483}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x40}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$apparmor_current(r6, &(0x7f0000000380)=@profile={'stack ', 'sit\x00'}, 0xa) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$MISDN_TIME_STAMP(r8, 0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty}}}], 0x20}}], 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP6T_SO_GET_INFO(r8, 0x29, 0x40, &(0x7f00000002c0)={'security\x00'}, &(0x7f0000000340)=0x54) 09:05:14 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 339.572366][T10830] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 339.626454][T10835] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 09:05:14 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000080)={0x0, {0x6, 0x42d}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x8a, 0x0, 0x4) r4 = dup(r3) r5 = gettid() ptrace(0x4200, r5) ptrace(0x10, r5) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x8a, 0x0, 0x4) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000100)={0x0, 0x4, 0x2ad4000000000000, 0x82}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4000000000400203) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000140)='0', 0x1) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:14 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x8a, 0x0, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x8a, 0x0, 0x4) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8, 0x10201) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000140)={0x6}, 0x1) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) accept4$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f0000000100)=0x10, 0x0) 09:05:14 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24004050}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x8}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20000, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r6, 0x1}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4f7ac27100000000a747", @ANYRES16=r6, @ANYBLOB="00022dbd7000fedbdf250400000005002a000100000008002b00ffffff7f0800340009000000"], 0x2c}, 0x1, 0x0, 0x0, 0x48041}, 0x20000020) [ 339.869755][T10842] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 339.907528][T10846] fuse: Bad value for 'fd' [ 339.946189][T10840] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:05:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:15 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@private, @dev, @loopback}, &(0x7f0000000080)=0xc) r1 = socket$inet6(0xa, 0x3, 0x9) r2 = dup(r1) ioctl$SNDCTL_DSP_GETCAPS(r2, 0x8004500f, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = gettid() ptrace(0x10, r4) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000140)={0x9}) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e1bf7efbf54", 0x4c}], 0x1}, 0x10) 09:05:15 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000040)={'geneve1\x00', @local}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfff, 0x105040) ioctl$KVM_IRQ_LINE_STATUS(r6, 0xc008ae67, &(0x7f0000000000)={0x8000003, 0x10}) 09:05:15 executing program 0: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) preadv(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) preadv(r1, &(0x7f00000013c0)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r4, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 340.359358][T10871] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.420413][T10873] fuse: Invalid rootmode 09:05:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, r2, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x128}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7fff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x400}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x810}, 0x810) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001c00010000000000000000000a000000", @ANYRES32=0x0, @ANYBLOB="000000f8130001000000000000000000000000000000000004f76fc95ac065f3ca3f72d7b0f8d6"], 0x30}}, 0x0) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/214, 0xd6}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r6, 0xc0d05604, &(0x7f00000001c0)={0xb, @vbi={0x1, 0x9, 0x9, 0x30314752, [0x1, 0x1000], [0x0, 0x528], 0x108}}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r7, &(0x7f0000000180), 0x4000000000002bc, 0x0) 09:05:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:15 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x2) 09:05:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x48}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x8a, 0x0, 0x4) fcntl$getown(r0, 0x9) [ 340.824831][T10888] fuse: Invalid rootmode 09:05:15 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:05:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$kcm(0x29, 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, &(0x7f0000000180)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000004c0)=0x7f, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x0, 0x8, 0x1, 0x1, 0x0, 0x87, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000100)}, 0x40842, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0xf48}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ad, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x8a, 0x0, 0x4) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000040)=0x7, 0x4) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf9b3}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) 09:05:16 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) openat$cgroup_int(r3, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) ftruncate(r3, 0x40) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 09:05:16 executing program 1: r0 = socket$inet6(0xa, 0x800, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000080), &(0x7f00000000c0)=0x18) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="8000deff0f000109000001000000000000000000", @ANYRES32=0x0, @ANYBLOB="2b4300000000000050001280090001006970697000000000400002800800020000000000040013000600100006000000080014000300000008000300ac1414aa0500040004000000060011004e200000060012004e23000008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r3, @ANYBLOB], 0x80}}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r4, &(0x7f0000000040), 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(0x0, 0x0, 0x0, 0x2a0800, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000010000,user_id=', @ANYRESDEC=r5, @ANYBLOB="0300000000000000643d3c32c7f650dd53edea93e647e75117f12c2ce25727ea476f361901bcde74a3f6c118522ffe151b0b3d9521ce8f7bfa0d485b7a267cba8516940000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,measure,smackfsdef=/dev/audio\x00,context=root,pcr=00000000000000000059,\x00']) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r6) fchown(r4, r5, r6) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@multicast1, 0x4e21, 0x423, 0x4e22, 0x0, 0x2, 0x80, 0x80, 0x33, r3, r5}, {0x1, 0x5, 0x5, 0x4, 0x0, 0x804c, 0x7f, 0xa63}, {0x2, 0x401, 0x1}, 0x0, 0x0, 0x0, 0x1, 0x1}, {{@in=@multicast2, 0x4d4, 0x6c}, 0xa, @in=@loopback, 0x3506, 0x1, 0x0, 0x7, 0x7d, 0x80000000, 0xfffffff9}}, 0xe8) r7 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x0) [ 341.276149][T10906] fuse: Invalid rootmode 09:05:16 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:16 executing program 4: socket$alg(0x26, 0x5, 0x0) syz_open_procfs(0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3, 0x8040) openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0xc0000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000140)={'veth1_virt_wifi\x00', {0x7, 0x4e23, @remote}}) dup2(r5, r0) 09:05:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0x180, r3, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xe4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "b820466a7c97682d99e2615fde644865c017d79004"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "04d156b6a16d3990b08417746d2259b8dc24718f"}}, @TIPC_NLA_NODE_ID={0x4c, 0x3, "bec2e38a5f44579aa5af22ac81f3ee8252091e03873389708368c6315c1c701378db74865070254df1f090d5acf11de0348cafc9e28a95053f9bcc472f9019b81f6cb83bf682e2ca"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x8001}, 0x40001) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:05:16 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r3, 0x0) openat$cgroup_int(r3, &(0x7f0000000040)='cpuset.memory_spread_page\x00', 0x2, 0x0) ftruncate(r3, 0x40) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000300)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty}}, 0x5c) 09:05:16 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt(r2, 0x4, 0x1, &(0x7f0000000340)=""/35, &(0x7f0000000380)=0x23) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x438141, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r3, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000500)={0x148, 0x2, 0x2, 0x101, 0x0, 0x0, {0x5, 0x0, 0x5}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x100}, @CTA_EXPECT_MASTER={0x60, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @CTA_EXPECT_TUPLE={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @ipv4={[], [], @broadcast}}}}]}, @CTA_EXPECT_MASK={0x28, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x16}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}, @CTA_EXPECT_HELP_NAME={0xf, 0x6, 'tftp-20000\x00'}, @CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x2}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'snmp\x00'}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0xf}}, {0x8, 0x2, @multicast2}}}]}, @CTA_EXPECT_TUPLE={0x38, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x20040000}, 0x50) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:16 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_mreqsrc(r2, 0x0, 0x26, &(0x7f0000000080)={@remote, @rand_addr=0x64010102, @multicast2}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$inet(0x2, 0x80001, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x8a, 0x0, 0x4) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r6, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000126bd7000fcdbdf250c0000002c0009800800010002000000080002005238000008000100030000a810000100080000000800010401000000"], 0x40}, 0x1, 0x0, 0x0, 0x44000}, 0x40080) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_dccp_int(r4, 0x21, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0xfffffffffffffe16) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x14, r3, 0xc573de0d27bdfe6f, 0x4}, 0x14}}, 0x0) 09:05:17 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000010000100"/20, @ANYRES32=r1, @ANYBLOB="00000000a88500000a000100bb"], 0x2c}}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x8a, 0x0, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000040)={0x0, 'bond0\x00', {0x1}, 0x3}) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) 09:05:17 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000080)={0xd6, 0x0, [], [@enc_lim={0x4, 0x1, 0x81}]}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x100000001) mkdirat$cgroup(r4, &(0x7f0000000000)='syz0\x00', 0x1ff) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000002020300000000000800000000000000"], 0x14}}, 0x20040010) 09:05:17 executing program 1: socket$inet6(0xa, 0x3, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) read$usbmon(0xffffffffffffffff, &(0x7f0000000140)=""/173, 0xad) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000200)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x0, 0x0, [0x1, 0x3, 0x1f, 0x4, 0xb03c, 0x68a, 0x8, 0x80000001, 0x8, 0x0, 0x0, 0xfff, 0x3ff, 0x10001, 0x40, 0xd29]}], r3, 0x1, 0x1, 0x48}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, &(0x7f0000000540)={0x4, 0x8, 0xfa00, {r3, 0x8}}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000040)="d97c733a48fcddfd6d290080c0548ce346075a53a11928d28a89b50f983bab73082644104fb49803b4f6b7ab0737a63850ad278da3d9ad186f", 0x39}, {&(0x7f0000000200)="978425d69fda9dae76efed6494b0b12421ecfac80aef756af47fe00d6858a4a201f128eb6942dc9dd9f628f7f02278718c9bbdba7c6a7d116fc8ca42ecba0871be71fdf4b47f0053e67312efb44fe26fac71feef7b2dd7b5570359b6b6ee0a1f694ab3c5cb1de1e3c4515f1497ecb32277ad37a0c25a8438205907d5444789b53b3ee93f4bde276003c89e4bb7caa62af0", 0x91}, {&(0x7f00000002c0)="3b1c197c242b0e70cf4aa96e42f7b1a15664284c483926f271ddb60441edd58889098f4e24d4c3b9ea74d3201a9487379bda6f9a3cb1937ca4751925ca38d2d9df3ebaa2d3", 0x45}, {&(0x7f0000000340)="eee5a4464645bf7286b79ee2f15f286aca71867d220bf3cb7fa635096a3c634f29bd39d839ee2520ee2b4e8c104971119fe8763d97e916baf7c2326d5f9105ef7acd00cf97047622aeba9acd7a74da6bad5be5a3b8522bbfb47f8449da6285a2f416131c218b142913b9df588861bbeea00536021cf8a8f19c205cd33d4ad6b751de6d5f59e9275629afe5049dce2bb011ee4699117102b3f8a654aec6427bcd722902c4c895f13817e191ea024e265ee11e21501761c8a1d822f846cfd47a76542f2720f07aa5ee48fff5126d5d43135286765f9217ad54c328bf", 0xdb}, {&(0x7f0000000440)="abefea94a0fb0d7deef10eb1e3926e6b0e1d0fbea4ffdf8cdbfed87ca7c714f2f69e4755139c25719d112a61ca38d8006bada690c96c5af4c75251f62e2f55b220ff04b79c270f38fdd89f318a1709166723154fd40435fa9c09ea1a99f5fbd01ca02c03b31b1f3023f0366afc7b693c8e7219", 0x73}], 0x5}, 0x0) r4 = semget$private(0x0, 0x2, 0xe1) semop(r4, &(0x7f0000000580)=[{0x7, 0x5, 0x800}, {0x2, 0x1, 0x1000}, {0x0, 0x6, 0xc00}], 0x3) r5 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x3) 09:05:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)=r2) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000040)={0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:05:17 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x88040) r1 = memfd_create(&(0x7f0000000240)='\x00\x00@jd\xd0\x01\x00\x00\x00\x00\x00\x00\xef\xff\a\x00\x00\x00\xc2\x92\x01\xfe\xd5\xdeAY\x9c\x17\x1dJ\xd2(g\xe4\xf4\'\xcf\v\x7fu\x0e\x03\xfe\xfc\xe7\x05\xef\xbc\x98\xd7](j\xff\xa3\xe1\xe7YJO\xb8\x85\x12!\xa9v_', 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x80003) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, "82be225d6ab948a2aa7995c65524168b0af162b37559bf6bbcab53d0acf86b49b34d163f33310fc73981bd225aa2f5fde539d1d6da08b5671c6df3df78b9b0b6", "d7992d3d18974afd24aba207fdbaa802975d4ee71ce925ec2e95c67bb79c0fc163aeb6f4f3317ff50461a235da8c4ecf1f69172257be704dc40da1402608c3cc", "11b69da1b6df09f778a863220ffab5f6f5884c49b94c40b381616bdc3d9ef086"}) munlockall() socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$cgroup_devices(r2, &(0x7f0000000040)={'b', ' *:* ', 'rwm\x00'}, 0xa) 09:05:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2000000018003a4700000000000000001c140094be0000010000000004001300000004007dca6060a64bf8e0ac130ed702eda4c9ae66ea0750cf21c406e403db36d9e1cc0d2be993ed7e6d8dd494348409eb42635badd3e4ed295b65e822ba98ed016d31c44024a90a23735606addb988e7b2a4f010100003caf93d56950f03a6ae0e8ffffe006006ec70caf3f780b851d8fb5af9a25503d5cc4754a46f304d09ffb04b4c4bc7cdf2c94cd4a57cbc5eaa85c1dc2e334e8bc8feaa628b74cc3ecc3199c430c71d8133731f55aa2e356cbf6ec194bfbc900"/228], 0x20}}, 0x0) read$usbfs(r1, &(0x7f0000000100)=""/67, 0x43) 09:05:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:17 executing program 1: socket$inet6(0xa, 0x3, 0x9) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x8a, 0x0, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x8a, 0x0, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x8a, 0x0, 0x4) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000000)) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 342.855637][T10975] __nla_validate_parse: 2 callbacks suppressed [ 342.855666][T10975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 342.949296][T10975] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000180)=0xfffffffffffffe9c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x7d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 09:05:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)=ANY=[@ANYBLOB="5fd9d0f9", @ANYRES16=r2, @ANYBLOB="6ffe00000000000000000300000004000180"], 0x18}}, 0x0) [ 343.085165][T10987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 343.139780][T10990] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x20}, {0x6, 0x0, 0x0, 0x7ffffff5}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f0000000000)={0x67, 0x7}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) 09:05:18 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000100)={0x6, [0x3, 0x1, 0x6, 0x3525, 0x7fff, 0x1, 0x9, 0x6b, 0x4, 0x1, 0x5a3, 0x9, 0x8000, 0x0, 0xff00, 0x5, 0x8, 0x181, 0xff, 0x1ff, 0x1, 0x3e0, 0x0, 0x8000, 0xcd0, 0x81, 0x1000, 0x8000, 0x98, 0x4, 0x6, 0x800, 0xfa8, 0xd3, 0x1f, 0x9, 0x7ed4, 0x5, 0x3, 0xfff, 0x400, 0x9, 0x800, 0x0, 0x0, 0x1, 0x8, 0xffe9], 0xb}) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7d, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x18) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x7d, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000080)={0x4b2, 0x800d, 0x9, 0x3, r9}, &(0x7f0000000180)=0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$UI_SET_RELBIT(r3, 0x40045566, 0xc) [ 343.440900][T11001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 343.524950][T11001] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400203) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x8a, 0x0, 0x4) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000100)={0x2, 0x3a, "0a283661bf75954613f8fa997b9cc07b6a3caf70145d8f5bbc85b8344511e3af96bc35271b87c00f2f0548a78348f92b5a4e91017a92aec52bfe"}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:05:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7d, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x7d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={r5, 0x401}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x7, 0x403, 0x4, 0x7, r6}, &(0x7f0000000180)=0x10) r7 = socket$inet6(0xa, 0x3, 0x9) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r9, 0x10f, 0x8a, 0x0, 0x4) fcntl$dupfd(r7, 0x0, r9) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:18 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x0, @host}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040), 0x10) r1 = request_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='*\x00', 0x0) keyctl$assume_authority(0x10, r1) shutdown(r0, 0x1) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x8a, 0x0, 0x4) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r2, 0xf507, 0x0) 09:05:19 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 343.968050][T11017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x80}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', r5}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r6, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 344.127335][T11017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 344.206561][T11027] device ipip0 entered promiscuous mode 09:05:19 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0xffff, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000180)=r1, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000240)={0x10002, 0x0, [0x0, 0x9, 0x9, 0x4, 0xffff, 0xfffffffffffffff9, 0xfffffffffffffff9, 0x100000000]}) socket$inet6_sctp(0xa, 0x1, 0x84) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r3, 0xc4c85513, &(0x7f0000000480)={{0x2, 0x1, 0xfffffc00, 0xfffffff8, '\x00', 0xb0ad}, 0x0, [0x9, 0x1, 0x7f, 0x6, 0xcf, 0x10000, 0x1, 0x20, 0x7, 0x3f53, 0x7f, 0x1, 0x2, 0x200, 0x2, 0x5, 0x7fff, 0x6, 0x4, 0x53dc, 0x5, 0x1, 0xc000000000000000, 0x80, 0x81, 0x7fff, 0x40, 0x3, 0x8, 0x200, 0x813, 0x7fffffff, 0x4, 0x1, 0x4, 0x3, 0x80, 0x100000001, 0x0, 0x8f1, 0x2, 0x9, 0x9, 0x728, 0xe252, 0x101, 0x7, 0x9, 0x100, 0x1, 0x8, 0x5, 0x4, 0x5, 0x7ff, 0xfffffffff3392ec2, 0x43, 0x6, 0x1f, 0x40, 0x5, 0x9, 0x7, 0x1, 0x100000000, 0x9, 0x100000001, 0x640e, 0x5, 0xc60, 0x101, 0x76, 0x3ff, 0x1, 0x5, 0x4, 0x5, 0x5, 0x4, 0x6, 0x4, 0x7, 0x2, 0xfffffffffffffffe, 0x7, 0x8100000, 0x5, 0x100, 0x401, 0x2, 0xfff, 0x3ff, 0x0, 0x30c664ca, 0x5, 0x3f, 0x6, 0x8001, 0x4, 0xa98, 0x3, 0x2, 0xaf1, 0x5, 0x80, 0x0, 0x4, 0x0, 0x101, 0x0, 0x100000000, 0xffff, 0x7f, 0x6, 0x6, 0x3ff, 0x7ff, 0xfffffffffffff801, 0x4c5, 0x80000001, 0x7f, 0xffff, 0x1, 0x2782, 0x1, 0x1, 0x8001, 0x3]}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xb0, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x80, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x42, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xb0}}, 0x810) 09:05:19 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast2, @in=@rand_addr=0x64010100, 0x4e21, 0x7ff, 0x4e24, 0xfff8, 0xa, 0x80, 0x20, 0x2b, r4, r5}, {0x3ff, 0x5, 0x9, 0x1000, 0x7, 0x2, 0x5, 0x2}, {0x1ff, 0xd9, 0x0, 0x6}, 0x10000, 0x6e6bbe, 0x0, 0x0, 0x3}, {{@in6=@loopback, 0x4d3, 0x3c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0xb}, 0x3506, 0x0, 0x3, 0x1, 0x6, 0x70ac, 0x7ff}}, 0xe8) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 344.519455][T11037] device vlan2 entered promiscuous mode 09:05:19 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 344.626165][T11032] device ipip0 entered promiscuous mode [ 344.969607][T11044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.034164][T11061] device vlan2 entered promiscuous mode 09:05:20 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x80) timerfd_create(0x4, 0x80000) 09:05:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r3, 0x1}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r5, 0x105, 0x0, 0x0, {0x5}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x154, r5, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5, 0x83, 0x1}}]}, 0x154}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x8a, 0x0, 0x4) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x48000) 09:05:20 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_gettime(r0, &(0x7f0000000000)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0x65, 0x0, &(0x7f0000000180)) 09:05:20 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005402}) ioctl$TUNSETOFFLOAD(r0, 0x800454d3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000180)={@local, 0x0}, &(0x7f00000001c0)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$packet(r7, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r11}]}, 0x80}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newtaction={0x87b8, 0x30, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [{0x9b0, 0x1, [@m_ctinfo={0xa0, 0x8, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0x6}, @TCA_CTINFO_ACT={0x18, 0x3, {0x3, 0xffffffff, 0x6, 0x800, 0xffff}}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x8}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x4}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x3}]}, {0x39, 0x6, "170af5a19226f9fd453db677d02b4c44c5c3f199f2384b3dcda5d853add62f4e77db110923830e97369ae874576ab4eabd4be9f676"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3}}}}, @m_skbmod={0x5c, 0xf, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x10b2}]}, {0x28, 0x6, "bab221e3e9d141b77bb58edae100106feaa30fe1c9b97cfe1a22cdfa5978fcd799955195"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_ife={0x80, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @multicast}, @TCA_IFE_DMAC={0xa, 0x3, @random="a1f647c3e21c"}, @TCA_IFE_TYPE={0x6, 0x5, 0xd700}, @TCA_IFE_TYPE={0x6, 0x5, 0x1}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x1, 0x7, 0x6, 0x2, 0x6}}}]}, {0x13, 0x6, "3cf1776e4afa8224a554b5332f8041"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mirred={0x1cc, 0x11, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0xabf, 0x5, 0xffffffffffffffff, 0x2bb, 0x40}, 0x3, r11}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0x9, 0x7, 0x1, 0x80}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x8000, 0x2, 0xfff, 0x2}, 0x1, r4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x0, 0x7, 0x8, 0x35}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x20, 0x8000, 0x1, 0x2, 0x8000}, 0x2, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x2, 0x5, 0x6f3e, 0x4a3d}, 0x1}}]}, {0xe0, 0x6, "92d4415988be583c960ad3717042a9b35646a1cbcc020b74eab1ff032c26521f648626b542988c14f9541bb57987ecfb1bfe9e96f671581a290d1efee62bb3982c41908ef1036aee56666a050e4ff4c7ef9a52cc8debda2e10fb23e56f96dd40373b45807370c9f21a0a9cdd3bbbc84335d7236eed5cd259a20ab4a51ffae21e24165347eaea1cd9e84d08d50a9e5419ae0407e0ae0092c2434dc1bfe66ce899f3bd2f792a253c07d3aee60a7c4ee0f459e6aa2337373e17ca9a7bdf17c21b9fd756abddc38f42f9d60041d14a86820281ae9e6805006f3229a72e32"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_gact={0x70, 0xf, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1b16, 0xffffffffffffffff}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x23cd, 0x1}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1ff, 0x3, 0x6, 0xb4e, 0x81}}]}, {0x13, 0x6, "4d188f8cc84832da495036c54e2a0b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_nat={0x188, 0x3, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xffffff9f, 0xce, 0x3, 0x8, 0x400}, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xa7, 0x1, 0x0, 0x6bb, 0x2}, @rand_addr=0x64010102, @loopback, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x4, 0x4, 0x43, 0x2b8b3e6e}, @local, @multicast1, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x0, 0x2, 0x5, 0x6}, @remote, @broadcast, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0xd475, 0x8, 0x6, 0x800}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xffffffff, 0x1}}]}, {0x97, 0x6, "a4acf2eee3820e23b0256337e75b513616894dbd20985f11ed6ea43db66577fa5c938be6f85973a339e1becdbbae4f851a1103b1df3a02e28cbb888c491a0ffaa6052226e484c5d58831138ec521bb847c772c3e3e01a0225f3842a478454e060f7f4edb27e6f06d13ade111d31ab4c37b281f1602c29fa1b5e99e8bd4e349d856660ffc597424d33f6d6fee7a595cd4dd3a67"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ife={0x150, 0x1b, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xb4, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_METALST={0x30, 0x6, [@IFE_META_TCINDEX={0x6, 0x5, @val=0x1200}, @IFE_META_TCINDEX={0x6, 0x5, @val=0xf076}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x2}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x2}, @IFE_META_TCINDEX={0x6, 0x5, @val=0x8001}]}, @TCA_IFE_METALST={0x10, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x6}]}, @TCA_IFE_METALST={0x28, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8, 0x1, @val=0x8}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x8, 0x3, @val=0x3}, @IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x5, 0x3, 0x0, 0x1, 0x9}}}, @TCA_IFE_TYPE={0x6, 0x5, 0x4}]}, {0x78, 0x6, "2e5910a82d19a1942f132189a1d89dfb1fa2dc58e6adaae323f30c4365eac42c1d44b5911f5a8536d73af51880609465c16b43be1c8785a0495876a0fc8e95bc2b477c0224164d8af3c82fb9744c992faccdc988ff3f50e5ac7b8773d966c1199c1209622105b3510c207e8be87c910b0db2f18f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_simple={0xd0, 0x4, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_DATA={0x6, 0x3, '*\x00'}]}, {0x94, 0x6, "900437a9d81884b01cd2bb360f695e881a7826c01c5b0afb10b2f388d1223862142ccaea4bebc78ddbcc9ca628a9b8cefcc86f0574952bc7b2a1ea5cc05b4a7d4d156a83fca5d9faca376e18c29365c1711e75ce7b70e16fbd19da7d1a3008efb4c5e21010f005c8be7efdd8b6876c8501c7efbce66b7abee6591a21124b7e905ceed9e53e822b8b76fffaa52d53da63"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_mpls={0x13c, 0xe, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xac5a4}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x62, 0x7f, 0x7, 0x6, 0x7}, 0x1}}]}, {0xea, 0x6, "f5808ad74acd87f2c80170e93e9443fea26928bc19e4179df7666e5877339bc906145936db9cecf1d196b7ad2302a39ccf1d12a2a93cf71c995955e4b0297382e567b107b68857eb9f2b29934378e2c843b493dce30414a3095efc6b32e8cad3e1498ac45aae10c1eefdf1bc4fd229e46ad243ddfdcef0a022f15e3d612b6d94f5defe15b614218c7e82d255ba0359f82c2591d38e331fcf666e73af761915f68d25be9dd9d33d1293c287bad80855f8708448d3dcd553c8030be5c1de801df9e5ef5023776bef6222e86298475855ac9a437592816d91b62098c65ebf8832bb217b8252c7d7"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_connmark={0x110, 0x2, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x4, 0x3, 0x2787, 0x8001}, 0x45}}]}, {0xc2, 0x6, "bcf54aa5dd6ba82e5f6b5cc07621d2d729d7c2ce57fec8ceae556e70e881190063ef8c6f6a91a2eb66f9a79615e41f2b4c860b357593454074ce5390f157c2c25b53726a2c16b97fbc6bd9e153ba4a363751cf1d2908cd8d58ed44757890e02ab0ebc1c4e19c119b662088d448ecffa5f884f8d94ed7d16851f405ecb7536df90cfb9987c0902de9ebb70ea17544a6e98e6d636037153b1714015beb9b8ea3029e28224c996e713e4d07f852c17d2847b45b74c05fcc7a991e13098a8039"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}]}, {0x364, 0x1, [@m_ct={0x144, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @multicast2}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @local}, @TCA_CT_ACTION={0x6, 0x3, 0x12}]}, {0x103, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_csum={0x21c, 0x15, 0x0, 0x0, {{0x9, 0x1, 'csum\x00'}, {0x11c, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x7, 0x1, 0x101, 0x1}, 0x73}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x6, 0x6, 0x20000000, 0x6, 0x8}, 0x34}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7f, 0x6, 0x10000000, 0x2, 0x80000001}, 0x40}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x4, 0x401, 0x10000000, 0x28, 0x200}, 0x64}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1000, 0x8, 0x10000000, 0x6, 0x2}, 0x30}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x8, 0x101, 0x0, 0x9, 0x2}, 0x1}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x1f, 0x3, 0x10000000, 0x6, 0x12}, 0x5}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x200, 0x3, 0x6, 0x80, 0x8}, 0x20}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0xffffb5e5, 0x4, 0x2, 0x9, 0x10000}, 0x3a}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x96, 0x9, 0x3, 0x3, 0xff}, 0x5d}}]}, {0xd6, 0x6, "ba17222db0c35bc1abc4cdea8f47f01dbb3211b6659238d6ce06079a231cff398397c50ed20142bb09dece1f35e825b92bbcc01ce0a13656ce518c32bca332938d10bf43924cb4958d6cbde5bbbcffaaaa9a93a68eb51b5fa530a428fe069c5f8edfa06bb29706cedbdd346f55e0ea0cdb1a6c669052f43806650909778fdb58c9f277a9a6211dbd0c2f8e4621e5716ea7b25656c9d006f9e80d12a24e8d03883d79673ddfd4285399ac4cbd54b3ecedbcecd0706412a1e0642ae9be537da17bb762aafab90a191d4e9d1b8850d6b68b6ac8"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}, {0x2008, 0x1, [@m_pedit={0x1eac, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1dc8, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe38, 0x4, {{{0x1, 0x7, 0x7, 0x80000000, 0x8001}, 0x1, 0x8, [{0x233, 0x4, 0x1000000, 0x8, 0x5, 0x6}]}, [{0x0, 0x2, 0xff, 0x5, 0x4, 0xdf1}, {0xb7, 0x5, 0x5, 0x6, 0x6, 0xfffff176}, {0x3, 0x5, 0x4, 0x688, 0x4, 0x8}, {0x53c, 0x0, 0x457, 0x7fffffff, 0x6, 0x4}, {0x1, 0x1, 0x8000, 0xa4, 0x8001}, {0x2, 0x8, 0x9, 0x4, 0x7, 0x6}, {0x2, 0x7fff, 0x6, 0x7, 0x0, 0x8e000000}, {0x4, 0x1, 0x20, 0xaf1, 0x9, 0x100}, {0x1ff, 0xffff8000, 0xffff, 0x4, 0x401, 0x4}, {0x0, 0x8, 0x81, 0x981, 0xf6}, {0x8, 0x5, 0xfff, 0x7fffffff, 0x4, 0xc26b}, {0x8, 0x9, 0x1, 0x80000001, 0x8000, 0x7ff}, {0x3, 0x3, 0x7, 0x8, 0x0, 0xfff}, {0x5, 0x9, 0x4, 0xc044, 0x3, 0x5}, {0xb017, 0x6, 0x7ff, 0x7fff, 0x800, 0x8}, {0x1, 0x40, 0xdb3f, 0x1000, 0x400, 0xed}, {0x9, 0xebcb, 0xff, 0x3f, 0x7, 0x1ff}, {0x1000, 0x40, 0x1, 0xffffffff, 0x7}, {0x3, 0x7, 0x2, 0x3, 0x5, 0x81}, {0x0, 0x0, 0xfffff000, 0x7, 0x8, 0x9}, {0x5, 0xfc22cfe1, 0x217, 0x8, 0x10001, 0x1}, {0x200, 0x1f, 0x9, 0x1, 0x3ff, 0xfffffc38}, {0x2, 0x9, 0x2, 0x3f, 0x9, 0x6c94d176}, {0x5, 0x0, 0x200000, 0x40, 0x40, 0x6}, {0x3, 0x2fa0, 0x4, 0x100, 0x7, 0x4}, {0x0, 0x7, 0x6, 0x7, 0x30, 0x3}, {0x5f, 0x80000000, 0xfffffff8, 0x10000, 0x20, 0x4}, {0x1b, 0x8, 0x7, 0x8, 0xa86}, {0x8, 0x1, 0xffffff80, 0xffff7435, 0x10000, 0xa4}, {0x1, 0x5, 0x500000, 0x2, 0x8, 0xb126}, {0x2, 0x400, 0x9, 0x2, 0x80, 0x9}, {0x8, 0x1f, 0x3, 0xcf, 0x23cf10d6, 0xd9}, {0xfffff9ef, 0x841, 0xc7a1, 0x401, 0x9, 0x2}, {0x1, 0x8, 0xce9f, 0x203a, 0x5781, 0x9}, {0x40, 0x5, 0x6e7, 0x7, 0x200, 0x6}, {0xab2c, 0x9, 0x4, 0x2, 0xfffffab4, 0xffffd75d}, {0x0, 0x8, 0x7, 0x7fffffff, 0x9, 0x200}, {0x6, 0x10001, 0x6, 0x7, 0x8, 0x140}, {0x7, 0x7, 0x0, 0x3, 0x1ff, 0x4af}, {0x3, 0x1f, 0x80000001, 0x7, 0x0, 0x6}, {0x8, 0x3, 0x4, 0x4, 0x7, 0x400}, {0x367034aa, 0x1b, 0x3ff, 0x7, 0xab}, {0x81, 0x7f, 0x1, 0x5, 0x6434, 0x5}, {0x4, 0x3e00, 0x3, 0x7ff, 0x400, 0x5}, {0x7, 0x10407774, 0x80, 0x0, 0x7c, 0x9}, {0x5, 0x1b, 0x2, 0x4, 0x7fffffff, 0x1}, {0xfffffffd, 0xfffffffc, 0x8, 0x8000, 0x9, 0x7f}, {0x4, 0x391, 0x8, 0x4, 0x6, 0x7f}, {0x9c, 0x1ff, 0x9, 0x5, 0x1, 0x1}, {0x6, 0x1, 0x8, 0x4, 0x1, 0x5}, {0xf582, 0x101, 0x0, 0x3, 0x0, 0x2297}, {0x1, 0xf, 0x101, 0x9, 0x6, 0x81}, {0x92, 0xffffffff, 0x4, 0x4, 0x42, 0x9}, {0x6, 0xff, 0x3, 0x4, 0x3, 0x5}, {0x0, 0x8000, 0x3ff, 0x8001, 0x1ff, 0x4}, {0x3, 0x9, 0x80, 0x9, 0x62c2, 0x8}, {0x3, 0x8, 0x1, 0x3, 0x0, 0x3}, {0x7f, 0x3ff, 0x10000, 0x4, 0xff, 0x1}, {0x8, 0x200, 0x7, 0x7, 0xba0, 0x8}, {0xffffffc1, 0x8, 0xffffff81, 0x3, 0x7fff, 0x4}, {0x101, 0x0, 0x5835, 0x80000000, 0xfd9, 0x1000}, {0x7, 0x7fff, 0x1, 0xffff, 0xf5b2, 0x80000000}, {0x0, 0x9, 0x6923, 0x5, 0x2, 0x3}, {0x3ff, 0x9, 0x4, 0x2, 0xb68, 0xfc000000}, {0x7, 0x9, 0x35a, 0x7, 0x5, 0x2}, {0xfffffbff, 0xb66, 0x3, 0xffffffc1, 0x10001, 0x100}, {0x1, 0x6e57, 0x10001, 0x6, 0x6b, 0x40}, {0x3, 0x7, 0x3f, 0x792c5fd2, 0xffffffff, 0x4}, {0x5, 0x9, 0x2, 0x0, 0x4f, 0x8}, {0x7f, 0x7, 0x7, 0x9, 0x4000, 0x8}, {0x26, 0x7, 0x7, 0x7f, 0x8}, {0x8, 0xffffff01, 0x1ff, 0x24, 0x5, 0x6}, {0x0, 0x1fb, 0x8, 0x85aa, 0x5, 0x6}, {0x1, 0x3, 0x7, 0x86e6, 0x0, 0x1}, {0x0, 0x2, 0x5, 0x10001, 0x4, 0x3}, {0x3, 0x0, 0x7, 0x6d71d788, 0x7f, 0x8c8}, {0x8, 0x4, 0x8, 0x3f, 0x101, 0x4}, {0x4000, 0x0, 0x3, 0x0, 0x9, 0x401}, {0x1f, 0x43, 0x8000, 0x10001, 0xe5, 0xfffffffc}, {0x0, 0x5, 0x7, 0x5e6, 0x9, 0x5}, {0x400, 0xf5b, 0x1, 0x6, 0x800, 0x1f}, {0x6, 0x1, 0x7, 0x20, 0x81, 0x81}, {0x7ff, 0x2, 0xb1, 0x1, 0x0, 0x2}, {0x1ec, 0x9, 0x2, 0x0, 0xffffffff, 0x8}, {0x800, 0xfffffffe, 0x4, 0x5c99, 0x9, 0x1}, {0x80, 0x3, 0xaa, 0x1f, 0x7, 0x4}, {0x5, 0x7, 0x9, 0x5, 0x73, 0xf64}, {0x8, 0x5, 0x1ff, 0x8, 0xfffffff8, 0xfc39}, {0xe38, 0x5, 0x0, 0x3, 0x7f, 0x7}, {0x0, 0x101, 0x7f, 0x5, 0xa7, 0x9}, {0x6, 0x5, 0x6, 0xfffff5a6, 0xe65, 0x5}, {0x4, 0xfffffffe, 0x9, 0x113, 0x0, 0x1ff}, {0x800, 0x9, 0x0, 0x5, 0x6, 0x7fff}, {0x4, 0x3, 0x0, 0x5, 0x2, 0x2}, {0x8, 0x1f, 0x10001, 0x1, 0x0, 0x9}, {0xf5, 0x8, 0x1, 0x2, 0x1, 0xd0}, {0x3f, 0x8, 0x0, 0x80000001, 0x9, 0x3}, {0x9, 0x7, 0x7, 0x5423, 0x9, 0x1f}, {0x1f, 0x7, 0x4, 0xfffffbff, 0x7ff}, {0x7, 0x3, 0xea, 0x10001, 0x1000, 0x80000000}, {0xfffffffd, 0x8, 0x7f, 0xffffffff, 0x7237e067, 0x1}, {0x3ff, 0x80000000, 0xfffffffb, 0x7ff, 0x8, 0x4}, {0x8, 0xd6, 0x8ae421c, 0x80, 0x36, 0xd1}, {0x1, 0x8000, 0x101, 0x3066, 0x7}, {0x2, 0x2, 0x3, 0x2, 0x800, 0x3}, {0x8000, 0xfffffffa, 0x7, 0x4, 0x7, 0x800}, {0xd27a, 0xac0, 0xfd82, 0x6, 0x80000000, 0xffffff40}, {0xfffffff7, 0x6, 0x40, 0x7000000, 0x7ff, 0x6d4}, {0x8, 0x4, 0x3, 0x81, 0x101, 0x3}, {0xe2d2, 0x7, 0x8, 0x3f, 0x2, 0x101}, {0x9, 0xff, 0x200, 0x401, 0x8, 0xfffffffa}, {0x1000, 0x8, 0x3, 0x8, 0x8, 0x1000}, {0xffffadc2, 0x9, 0x1, 0x100, 0xffff, 0x7}, {0x7, 0x1f0, 0x4f01, 0x7d16, 0x6218, 0x3b}, {0x1, 0xfffffffb, 0xea, 0x80, 0x1, 0x5}, {0x8001, 0x5, 0x0, 0x1, 0x1, 0x24}, {0x200, 0xc8, 0xfffffffa, 0x7, 0x9, 0x1710}, {0x100, 0xffffff67, 0x10000, 0x1000, 0x0, 0xfa9}, {0xfffff801, 0x33ab3a3a, 0x10001, 0x7355, 0x1, 0x3f}, {0x9, 0x16, 0x8, 0x3, 0xf7}, {0x4, 0x1, 0x9, 0x7622, 0x0, 0x5}, {0x9, 0x7, 0x8, 0x200, 0x3ff, 0x1f}, {0x393, 0x200, 0x10000, 0x8, 0xe000, 0x400}, {0xfffffffe, 0x6, 0x20, 0x9, 0xc5, 0x2}, {0xfde, 0x4, 0x101, 0x1, 0x2, 0x1ff}, {0xfff, 0xffffffff, 0x2, 0x80000001, 0x8000, 0xfffffffb}, {0x7, 0x8000, 0x7fff, 0x7, 0xffff, 0x8001}, {0x6, 0x1, 0x39, 0x8, 0x0, 0x1000}], [{0x5}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x5}, {0x3}, {0x3}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {0x2}, {0x5, 0x1}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x2}, {0x1}, {0x1, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x3}, {0x1, 0x1}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {}, {}, {0x5}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x5}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x5, 0x44899ac22becec3c}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x2a61fbbe1c9a77fd, 0x1}, {0x5, 0x1}, {0x3}, {0x5}, {0x1, 0x1}, {0x4}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x4}, {0x5}, {0x5, 0x1}, {0x4, 0x1}, {}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x4}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x2}, {0x3, 0x1}, {0x3}, {0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x3, 0xcb2a387831aec0c1}, {0x2}, {0x0, 0x1}, {0x6, 0x1}, {0x1}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x3, 0x1}, {0x2bd0ba479dad1196, 0x1}, {0x5}, {0x2}, {0x3}, {0x4, 0x1}, {0x2, 0x1}, {0x5}, {0x0, 0x1}, {0x2}, {0x3}, {0x4}]}}, @TCA_PEDIT_KEYS_EX={0x10c, 0x5, 0x0, 0x1, [{0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x3239f07fb3e3df80}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS_EX={0xe68, 0x4, {{{0x25b3, 0x20, 0x0, 0x3, 0x3}, 0x8, 0x1f, [{0x1, 0x8, 0x1, 0xe000, 0xfffff60a, 0x6}, {0x8, 0x20, 0xfffffffc, 0x5, 0x200, 0x939b}, {0x100, 0x2, 0x7, 0x1, 0x2ac8, 0xf08}]}, [{0x5, 0xfffff50f, 0x100, 0x3f, 0x1ff, 0x7}, {0x101, 0x6, 0x8, 0x5, 0x400, 0x2}, {0x6, 0x1, 0x5, 0x4, 0x101, 0x3ff}, {0x800, 0x0, 0x40, 0x9, 0xece, 0x1}, {0x9, 0x40, 0x401, 0x7, 0x3, 0x97}, {0x4, 0xe2, 0xfffffe13, 0xfc17, 0xa633, 0x3}, {0xff, 0x3, 0x401, 0x3, 0x101, 0x7}, {0x1000, 0x9, 0xfffffffd, 0x6, 0x5, 0x2}, {0x10000, 0xfffffbea, 0x2, 0x5, 0x6}, {0x1f, 0x20, 0x7, 0xfff, 0x7fffffff, 0x1}, {0x2, 0x5, 0x0, 0x2, 0x7, 0x1}, {0x7, 0xc21f0428, 0xffffffff, 0x4, 0x6, 0x5fa}, {0x3, 0x1, 0x0, 0x6, 0x80000000, 0x7fff}, {0x5, 0x8, 0x4, 0x8, 0x10001, 0x8bcc}, {0x7, 0x1, 0x6, 0x5, 0x0, 0xfffffbff}, {0x80000001, 0x80000000, 0x1ff, 0xffff, 0x5, 0x7}, {0x3ff, 0x0, 0x401, 0x2, 0x7, 0x3}, {0x0, 0x8b48, 0x1000, 0x8, 0x3ff, 0x8}, {0x10000, 0x0, 0x6, 0x9, 0x200, 0x8000}, {0xffff, 0x4, 0x6, 0x8, 0x2, 0x1}, {0x7, 0x7, 0x6, 0x7ff, 0xfffffffd, 0x7ff}, {0x5, 0x3, 0x99, 0x6, 0x400, 0x3f}, {0x0, 0x80, 0x5, 0xd153, 0x9, 0x1}, {0x80000000, 0x6, 0x40, 0xeee, 0x31, 0x1}, {0x2, 0x4, 0x0, 0x1f, 0x7, 0x4}, {0x200, 0x9, 0x2, 0xffffffff, 0x3}, {0x80000000, 0x7ff, 0x8000, 0x3f, 0x3, 0x3}, {0x1, 0x6, 0x1f, 0x3, 0x5, 0xc1}, {0x3, 0x6908, 0x6, 0x3ff, 0x6, 0x4}, {0x3, 0xffffffff, 0xbb, 0x4db, 0x5, 0x7}, {0x480e2c5d, 0x0, 0x40, 0x2, 0xfffffffc, 0x2}, {0x3, 0xfffffff8, 0x1, 0x0, 0x5, 0x5}, {0x1, 0x7ff, 0x7, 0x7, 0xff, 0x5}, {0x70e7a723, 0x7, 0x5, 0xfffff001, 0x5, 0x7ff}, {0x1, 0x9, 0x0, 0x8, 0x10000, 0x1}, {0x7ff, 0x2, 0x47, 0x0, 0x8f5, 0x3f}, {0x400, 0x2, 0x7ff, 0x6d7, 0x8000, 0x9}, {0xa6, 0x7f, 0x8, 0x1a743d93, 0x1ff, 0x9}, {0x10000, 0x8, 0x8, 0x9, 0x1f}, {0x6, 0x2, 0x5060, 0xfffff000, 0x1ff}, {0xb99, 0x2, 0x5, 0x400, 0x1, 0x7b}, {0xfffffffa, 0xffffffe0, 0x8ca, 0x0, 0x2, 0xfffffff9}, {0x6, 0x0, 0xfffffffd, 0x2, 0x79, 0x2}, {0x6, 0xd8cce800, 0xff, 0x6, 0x5e8, 0x5}, {0x4, 0x2, 0x4, 0x9, 0x6, 0x3f}, {0x5, 0x10000, 0x4, 0x1, 0x5}, {0x9, 0x1, 0x4, 0xff, 0x2}, {0x200, 0x1, 0x4, 0x40, 0x9, 0x1}, {0x96, 0x10000, 0x8, 0x9, 0x1b, 0x1}, {0xd3, 0x2, 0x7, 0x6570, 0x2, 0xad8}, {0xde, 0x7ff, 0x2a, 0xfd7f, 0x4, 0x4}, {0x9, 0x1, 0x5, 0x8000, 0xffff, 0xffff}, {0x57d, 0xfffff436, 0x7fffffff, 0xffffffff, 0x4, 0x400}, {0x1, 0x9, 0x1, 0x6, 0xbb9, 0x7fffffff}, {0xcbdf, 0x10000, 0x1, 0x1, 0x3, 0x1ff}, {0x5, 0x101, 0x2, 0x2, 0x1, 0x4}, {0x8000, 0xe7, 0x1, 0x5, 0x1, 0xfffff816}, {0x5, 0x81, 0x8, 0x10001, 0xd36a, 0xfffffffc}, {0x2, 0x2, 0x4, 0x10001, 0x8001, 0x8}, {0x6, 0x6b1, 0x0, 0x8, 0x1, 0x8001}, {0x2, 0x6, 0x8, 0xfff, 0x0, 0x7}, {0x7, 0x3da, 0x6, 0x1, 0x5, 0x800}, {0xb1, 0x4, 0x0, 0xffff4208, 0x4, 0x6}, {0x0, 0x1, 0x8d0, 0x5, 0x8001, 0x3ff}, {0xfff, 0x4, 0x8b23, 0x81, 0x3, 0x2}, {0x80, 0x7fffffff, 0x8001, 0xa6d, 0x3, 0xcf35}, {0x6, 0x6, 0x3, 0x1, 0x5, 0x61da}, {0x0, 0x1, 0x4, 0x0, 0x1000, 0x6}, {0x1, 0x0, 0x8, 0x5, 0x7fffffff, 0x701f0}, {0x4792699a, 0x20, 0x9, 0x21, 0x7, 0x8}, {0x7f, 0x9, 0x81, 0x5d, 0xff, 0x5}, {0xfff, 0x6, 0x200, 0x6, 0xbc1f, 0x8}, {0x5, 0x7ff, 0x7, 0x4, 0x3ff, 0x80000001}, {0x5, 0x2, 0xfffffff7, 0x3, 0x6, 0x651}, {0x2, 0xfffffff7, 0x8, 0xfffff2c6, 0x3, 0x1}, {0x4d69, 0x1, 0x46, 0x9, 0x5, 0x7}, {0x7, 0x9, 0x800, 0x10000, 0x5, 0x6}, {0xfffffffa, 0x3, 0x10001, 0x3f, 0x0, 0x28}, {0x1, 0x9, 0x4, 0xca, 0x2, 0x9}, {0x5, 0x2, 0x1, 0x7e, 0x80000001, 0x76b}, {0x6, 0x1, 0x2, 0x2, 0x6}, {0x5, 0x3, 0x1, 0x5, 0x2, 0xfffff801}, {0x8, 0xa06, 0xdb, 0x1f, 0x4, 0x1f}, {0x2853, 0x9, 0x4, 0x2, 0x7, 0x7fff}, {0x2, 0x2, 0x7, 0xd01, 0x3}, {0xfffffff7, 0x1, 0x3, 0x6, 0x401, 0x7}, {0x40, 0xfff, 0x1, 0x6, 0x401, 0x2}, {0x2, 0x6, 0x9, 0x8, 0x0, 0x2de}, {0x1, 0x1000, 0x401, 0x9, 0x3, 0x6}, {0x249, 0x401, 0x1a5, 0x7fff, 0x0, 0x20}, {0x0, 0x0, 0x7, 0x48d, 0x0, 0x1}, {0x45b, 0x7, 0x0, 0x7294, 0x1515, 0x7}, {0x20, 0x3ff, 0x80000001, 0x9, 0x47b46026, 0x800}, {0x3, 0x1, 0x2, 0x2, 0x81, 0x7}, {0xe9ae, 0x4, 0x2, 0x400, 0x10000, 0x93}, {0x3, 0x0, 0xfffffe01, 0xffffffd8, 0x1, 0x8}, {0x8, 0xfffffffd, 0xf4e, 0x1, 0x40, 0xb8}, {0x1, 0x20, 0x8, 0x9, 0xfffffffd, 0xa96}, {0x67, 0xbb5c, 0x0, 0x9, 0x1ff, 0x800}, {0x8000, 0xffff, 0x3, 0x9, 0x2, 0x6}, {0xffff, 0x81, 0x100, 0x2000000, 0x3, 0xfffffffc}, {0x5, 0xfff, 0x0, 0xb7ac, 0x7, 0x2}, {0xc5d, 0xdb7, 0x8000, 0x9a4, 0x685, 0xff}, {0x0, 0x6, 0x401, 0x100, 0xffffffff, 0x4}, {0x9, 0xb9b9, 0x6, 0x784, 0x101, 0x7}, {0x7, 0x7, 0x3f, 0x75, 0x4, 0xffffffc0}, {0xcf0, 0x2, 0x200, 0x5, 0x9, 0xffff}, {0x200, 0x0, 0x9, 0xf4d, 0x19, 0x6}, {0x6, 0x20, 0xa68, 0x2, 0xffff7fff, 0x9}, {0xa03, 0x2, 0xfe6d, 0x8, 0x9, 0x5}, {0xff, 0x4, 0x9, 0x7, 0x6, 0x80}, {0x6000000, 0x1ff, 0x9, 0xa5, 0x7, 0x3}, {0x8, 0x80000000, 0x4, 0x1, 0xe1, 0x5}, {0x3, 0xffff, 0x10001, 0x3, 0x7, 0x6}, {0xfff, 0xf, 0x96, 0x3, 0x9, 0xce}, {0x0, 0x76, 0x6, 0x80000001, 0x6, 0x1}, {0x2, 0x9, 0x80000000, 0x9, 0x9, 0xfffff912}, {0xffffffff, 0xe99a, 0x0, 0x10000, 0x9}, {0x2, 0x100, 0xffffff7f, 0x0, 0x6, 0x3}, {0x7d4e, 0x3, 0x9, 0x6, 0x6, 0x8000}, {0x1, 0x5, 0x1, 0x1ff, 0x9, 0x7}, {0x0, 0x1b, 0x80000000, 0xe6, 0xffff, 0x3}, {0xfffffff8, 0xb0, 0x1, 0x6, 0x5, 0x7}, {0x1, 0x4, 0x2, 0x1af, 0x10000, 0x11}, {0x2, 0x8, 0xffb8, 0xffff, 0x40}, {0x10000, 0x9, 0x3, 0x7fffffff, 0x7, 0x3d4}, {0xbc6, 0x6, 0x6, 0x200, 0x0, 0x4}, {0x1000, 0x8, 0x7ff, 0x3, 0x401, 0x3}], [{0x1}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x4}, {0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x2}, {0x1, 0x1}, {0x6}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x1}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {}, {0x3, 0x1}, {0x3}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x4}, {0x0, 0x1}, {0x6}, {0x2}, {0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {0x1}, {}, {0x4}, {0x1, 0x1}, {0x5, 0x1}, {0x3}, {0x5}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x5}, {0x4, 0x1}, {0x1}, {0x4, 0x1}, {}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {}, {0x5}, {0x1}, {0x1}, {0x4, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x5, 0x1}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {0x2}, {}, {0x3}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x6, 0x1}, {0x0, 0x1}, {0x4}, {0x2, 0x1}, {0x2}, {0x3, 0x1}, {0x5, 0x1}, {0x0, 0x1}, {}, {0x2}, {0x3}, {}, {0x4}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {}, {0x5}, {0x5}, {0x4}, {0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x3}, {0x6, 0x1}, {0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x0, 0x1}, {0x4}], 0x6}}]}, {0xbb, 0x6, "3d3b3942594cccad682b947eae7d90bf23c6ed493bfc5767fccac0180f33804da81b282748be8bfa278438b604fb556b3ecbb8a8838b844a2bc1d597de651349c54b7a6b58f78b826ed8baebdcbe94f34b3d8c0a3d8b83fa2b07c7891870d895d3962aea547c90437bef56a5a09ff4d0bedb01c1581b4e70600cb8af1c43905bff2616f64d1be78d22e71ba56e9e7bdc224085ac3a17b463a67354f96438c3cb57d8b9046c3b114d1ce7c446c6adfe236a0e82b4e367f5"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_tunnel_key={0x7c, 0x19, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, {0x3b, 0x6, "02c0668e305c337b298f69f65fac8f552bb3f80350a29bce90abe8f94d6e07756a123f386131c14c9724e009458ad2c096516bf1e7d3fb"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_bpf={0xdc, 0x16, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x1, 0x20000000, 0x4, 0xffffffff}}, @TCA_ACT_BPF_FD={0x8}]}, {0x8c, 0x6, "76f61dccb94db73276db64daa5ccb4816a7badd9615a5f07e1d47b3ad396974f942d93ad08c52fafe957084e942c6aa5ae83443eca0248353386f617a93d84df179bf23fc2a59beef2fd8032d676eb6d72d936643d8a9ce1f2c945b312fcd46b48681e1f228d3ca3115fa3200ba7f737de2ec71157b89bd610d24b588886df640e4cf038c2911922"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}]}, {0x5d4, 0x1, [@m_vlan={0x118, 0x3, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xbcb}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x3}]}, {0xd1, 0x6, "d0a282581142ed02e5b7c81f2428caa12ed80deacf4a1eb515d1e03c9ca48d057ffe18dec2422f38d9fe632bb8178d2a16b238c1e6418bd964a7123c0a88775d4f41d99f7cb8c0ac2ce9ba10629d6c17c93e35413f079dd92a7f4cfd035f55da74357cc600c2f834179d283a38f539002335130c824db38a52ae385a25a13633ae59992ac7f87a470dd9a385b3cfb9ac84625d98cc79123e8bda1547c6db6c7f6501ceb9804109f719fc31d320b88da00340a9e7234d78bfa4b6ba78fc2c10aeec8d3f7944df550fe157d1c17d"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_bpf={0x9c, 0xf, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x10001, 0x7, 0xffffffffffffffff, 0x92, 0x400}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8, 0x5, r6}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_FD={0x8}]}, {0xc, 0x6, "125d505625c7c5a6"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_xt={0x218, 0x3, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x1f0, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x62, 0x6, {0x8, 'nat\x00', 0x3f, 0x1, "1fbf0fc4caed43244c51df5b2ca686b60e7214d33ce3fa4416c659a9eea1ff1a1963dba0c84eafb52bc9cae7f24acf35ad921a7f9988a4a4"}}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TARG={0xb2, 0x6, {0x0, 'security\x00', 0x8, 0x2, "73cc84102ba4e0ffa041d7c5e253f1d323510f0ba5c59434d81029dac652524c03f3bac9af390cfcf91379ef1d2ac48a05211b90323f95f8a5ee1015ea85bd881bf943e5c1b5df15159c3c74c70678445bb47ce207146e9318c630913742208a8eb34c157687ea67407d4bea10bf276e8cca558d882f242bf05f04f713f6424233b081020161dde1"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x1}, @TCA_IPT_INDEX={0x8, 0x3, 0x7fff}, @TCA_IPT_TARG={0x95, 0x6, {0x4, 'nat\x00', 0x7, 0x400, "41df148d8620a10f3e7358b448c5ed225731ce9f93e57f55bf1033134b06ea3c936eddbed3f0fc7aa3a0cd33944c4db00c4ef843dc267e25e47c736d87feff8a735d9750586bf716548ee511e6dcf363e52ff74b13eeb0dcd4f99e2be5c0a56ee302b8abda200cfbb2c01d"}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ctinfo={0x70, 0x18, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18, 0x3, {0x5, 0xb2f, 0x8, 0x9, 0x3}}]}, {0x2a, 0x6, "5be231104a1f5076d10ef46052564bb221c9013f1c139491631f6de86167e7da207dfaf07927"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_ipt={0x194, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0xfe, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x3}}}}]}, {0x2620, 0x1, [@m_skbedit={0x150, 0x13, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3f}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x9, 0x3}}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x1, 0x0, 0x7, 0x7, 0x1}}]}, {0xfa, 0x6, "c3c7e249300a1d97f22cc766dbfb9a69b6d9b31bb251f5bf575c695ac707277fadc47b33c3aff4325b2585bc2a08047d93525acda27541522d0e68e5e2315f05d51fd15bd3ff3794b760138a43701cf6ac37ed00398f354c026fef5938df803e7b8f48344c85ae1547510ebb0c05194e99349f1dc5dd36c46a282fb4398b3f37dbd97fb0b5009c0478f7e4a457377f152614c67c6d6bcf0308ef9ce2e4aabe8c3429b5abe546801edabb4e4d9d2b416a1cc578de3114709db0a1f6bc869359658f71fdcfb9bebe33a7736f44bcb0f6438a1accaad12460ae1b3fec9a0b2de15f7ec6a87cc3fb726e9d583418b11e8ce28feb82cf5cbf"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_ife={0x1068, 0x20, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x138f}, @TCA_IFE_PARMS={0x1c, 0x1, {{0x0, 0xfffffffc, 0x8, 0x1, 0x7}, 0x1}}, @TCA_IFE_SMAC={0xa, 0x4, @local}, @TCA_IFE_DMAC={0xa, 0x3, @dev={[], 0x1b}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_police={0x930, 0x8, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x898, 0x2, 0x0, 0x1, [[@TCA_POLICE_AVRATE={0x8, 0x4, 0x1802}], [@TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8f2, 0x0, 0x3, 0x4, 0x8, {0x1, 0x2, 0x1f, 0x3, 0x100, 0x6}, {0x81, 0x0, 0x20, 0x8, 0xa7c1, 0x9}, 0x4, 0x2, 0x1}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x80000000000000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}], [@TCA_POLICE_RESULT={0x8, 0x5, 0x800}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5b0b}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfd7, 0x9f, 0x6e1, 0x6000000, 0x1000, 0x0, 0x2, 0x0, 0x0, 0x6, 0x80000001, 0x2, 0x80000001, 0x8, 0x401, 0x80, 0x2, 0x7, 0x7, 0x6, 0x400, 0x30, 0x32, 0x3, 0x0, 0x2, 0x5, 0x40, 0xfffff001, 0x7, 0x1, 0x92, 0x0, 0x7, 0x4, 0x800, 0x1, 0xff, 0x1, 0x100, 0x7fff, 0x2c46c788, 0x3b, 0x8, 0x18be80, 0x2, 0x7f, 0x1, 0x5f, 0x1000, 0x6, 0x4, 0x0, 0xd3, 0x6, 0x3, 0x325, 0xffffff80, 0xf7, 0x4, 0x7, 0xffffffff, 0x80000000, 0x2, 0x18000000, 0x6, 0x4, 0x8, 0x8001, 0x1, 0x8, 0x3, 0x0, 0x10000, 0x2, 0x1, 0x6, 0x67, 0x1, 0x5, 0x0, 0x81, 0x6, 0x3f, 0x6, 0x1, 0x6, 0xbb3b, 0x8, 0x8001, 0x3, 0x7, 0x2, 0x7, 0x79, 0xa49a, 0x6, 0xfd, 0x0, 0x9, 0x4, 0x400, 0x6, 0x4, 0xf1ef, 0xf80000, 0xffffffff, 0x8001, 0xffffffff, 0x3, 0x6, 0x1ff, 0x7ff, 0x1000, 0x2, 0xfffffffd, 0x9, 0x8000, 0x3, 0x4, 0xc7d3, 0x1, 0x8, 0x3ff, 0x8d, 0xfffffff7, 0x0, 0x3, 0x4000000, 0x401, 0xc33, 0xec, 0x3f, 0x2, 0x400, 0x6, 0x6, 0x7, 0x0, 0xfffffff8, 0xc6, 0x9850, 0x3ff, 0xb5, 0x86, 0xfff, 0x0, 0xe51a, 0x400, 0x2, 0x400, 0x1, 0x401, 0x0, 0x100, 0x8001, 0x3, 0x5, 0x2, 0x7ff, 0x4, 0x18e20, 0x400, 0xf04d, 0x1, 0x8, 0x8000, 0x1, 0x5, 0x7, 0x5, 0x101, 0x8000, 0x1ff, 0x3, 0x0, 0x5027, 0x80, 0x8, 0x9, 0x7fffffff, 0x3f, 0xad12, 0x4, 0x80000000, 0x21b, 0x10001, 0x6, 0x401, 0x40, 0xffffff45, 0x4, 0x1ff, 0x3, 0x17, 0x831, 0xbe, 0x9, 0x3, 0xbb, 0x200, 0xffffff00, 0x0, 0x8000, 0x3, 0xfffffff9, 0x0, 0x8, 0x8, 0x4, 0x4, 0x8, 0x200, 0x9, 0x1, 0x0, 0x1bf, 0x100, 0xb8d, 0x9, 0x9, 0x2e9, 0x4, 0x2, 0x4, 0x316, 0xffff, 0x5, 0x6, 0x82e, 0xff8, 0x400, 0x3, 0xc9, 0x7fff, 0x3, 0x8, 0x8000, 0x3, 0x6, 0xe7e7, 0x1, 0xaa, 0xe9, 0x3, 0x80000001, 0xfffffff7, 0x8000, 0x5, 0x0, 0x8000, 0xfffffffd, 0x0, 0x7ff0000, 0x8, 0x5]}, @TCA_POLICE_RATE={0x404, 0x2, [0x8001, 0x1, 0xfffffff7, 0x7, 0x1, 0x10001, 0x7ff, 0x9, 0x712, 0x8, 0x80000000, 0x7, 0xffffffff, 0x6, 0x2, 0x0, 0x88, 0x5, 0x16, 0x1, 0x5, 0x9, 0x1, 0x2ce7, 0x5, 0x2, 0x5, 0x10001, 0x7, 0x6, 0x40, 0x5, 0x4, 0x3, 0x8, 0x81, 0x3f, 0x920a, 0x3ff, 0x3, 0x539e, 0x8, 0x7, 0x6, 0x314f, 0xffff8001, 0x81, 0xffff, 0x0, 0x0, 0x32, 0x0, 0x9, 0x8, 0x5, 0xffffffff, 0x7fffffff, 0x1000, 0x0, 0x8337, 0x0, 0x26, 0x1, 0xfffffff9, 0x8001, 0x20, 0xc1, 0xe720, 0x8, 0x9, 0x1, 0x1, 0x4, 0x1, 0x270f, 0xc9, 0x49fe, 0x3, 0x10000, 0x886, 0xedf, 0x2, 0x2, 0x3, 0x200, 0x9, 0x8000, 0x1, 0x2, 0x0, 0x20, 0x1b4b4276, 0x9, 0x7, 0xfffffffb, 0x401, 0x2f, 0x80000001, 0x6, 0x3, 0x10000, 0xfffffff7, 0x9f5, 0x3, 0x9, 0x7, 0x0, 0x40, 0x0, 0x6, 0x0, 0x7, 0xffff, 0x401, 0x81, 0x6, 0x5, 0x1, 0x5, 0x6, 0x3f, 0xff, 0x6, 0x1, 0x8000, 0x10001, 0x10000, 0x9, 0x6, 0x5, 0x4, 0x4, 0x6, 0xffffffff, 0xb340, 0xffff, 0x5, 0x2, 0x670, 0x10001, 0x3, 0x2, 0x7, 0x8, 0x4767, 0x0, 0x200, 0x3, 0x0, 0xe0f, 0x7, 0xe83a, 0xf7, 0x1f, 0x8, 0x5, 0x8, 0xb325, 0x47, 0x9, 0xb0, 0x8, 0x7, 0x1, 0x2, 0x8c, 0x400, 0x9, 0x3, 0x9, 0xc0000, 0x80000000, 0x3, 0x9, 0x80000001, 0x6, 0x2, 0x551, 0x81, 0x5, 0x9, 0x3cb3, 0x0, 0x80000001, 0x5, 0xea7, 0x100, 0x400, 0x5, 0x7fff, 0x6, 0x6, 0x4b, 0x35d, 0x4, 0x400000, 0x2, 0x1, 0xa054, 0x6, 0x3, 0x84d, 0xd71, 0x9, 0xfffffffa, 0x9, 0xcf39, 0x1, 0x7, 0xe8eb, 0x80000001, 0x2, 0x1, 0x5, 0x8, 0xe3d9, 0xffff, 0x8001, 0x44, 0x0, 0x8, 0x0, 0x2, 0x10001, 0x6c06a7c, 0x8, 0x9, 0x4, 0xffffff8d, 0x3ff, 0x200, 0x7, 0xdf0, 0x1, 0x3f, 0x1, 0x4, 0x80, 0x0, 0x80000000, 0x2, 0x397, 0x1, 0x8, 0x2, 0x0, 0x3, 0x2040000, 0x4, 0x4, 0x7, 0x80000001, 0xff, 0x200, 0x5, 0x1]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x7ff}]]}, {0x70, 0x6, "5197980f906867a9f2e40cc6748625d99c5366055103a3d644e47bb48d955f40a833c0d5338abf63c7350e90d9aea4547ffd18df5f19d2377cc7787e16a1b9d9dee71ffaa04c49161991e02b4ed9d0a010b70404364f146c22ac10c5c307f4acf28f988824a80668cce16c25"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_mpls={0x94, 0x16, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x48, 0x2, 0x0, 0x1, [@TCA_MPLS_LABEL={0x8, 0x5, 0xf8cd1}, @TCA_MPLS_PROTO={0x6, 0x4, 0x5}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88a8}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x4, 0x8, 0x10000000, 0x4, 0x7}, 0x1}}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_BOS={0x5, 0x8, 0x1}]}, {0x23, 0x6, "fe5936dd5b3528e445dcc220118f0705c91bb2d3a68fa2635b791b7a9d4099"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_xt={0xbc, 0xb, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x2a, 0x6, {0x9, 'filter\x00', 0x0, 0x7}}]}, {0x68, 0x6, "d61da5f407237bfa03bb313e70846eabfdcbef9f008595a2702629d9cfee139a20c91faf707ca576f6f0da108d2734841bf98e18ad91c9b73f86980c8cf1d44888c8d3219798e6952d2f15429d5aed2178d832b79de4da534c80184da48d6b33b8d952ab"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_police={0x904, 0x15, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x85c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0xf4, 0x8, 0xffffffff, 0x3ff, 0x35cb, {0x8, 0x0, 0x400, 0x4, 0xffff, 0x8000}, {0x81, 0x0, 0x1, 0x1, 0x1000, 0x9}, 0x9e, 0x200}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x3, 0x7, 0x8, 0x9, 0x80, 0x800, 0x8, 0x2, 0x1, 0x7, 0x6, 0x1ff, 0x1, 0x2, 0x200, 0x10000, 0x6, 0x40, 0x0, 0xfff, 0x80, 0x6, 0x400, 0x1, 0xdb7, 0x5, 0x3, 0xbbb7, 0x0, 0x7fffffff, 0x6, 0x80, 0x100, 0x10001, 0x6, 0x4c5, 0x2, 0x22, 0x6, 0xee0b, 0x7, 0x80000001, 0x2, 0x7, 0x2, 0x6ce, 0xbe71, 0x3, 0x0, 0xa0, 0x6, 0x240, 0x9, 0x2, 0xff, 0x9, 0x200, 0x8, 0x7f, 0xfffffff8, 0x0, 0xfffffff9, 0x40, 0x0, 0x4, 0x0, 0x647c, 0x20, 0x9e, 0x7ff, 0x34, 0x0, 0x1f, 0x8001, 0x81, 0x1, 0x5, 0x40, 0xffffffc4, 0x115, 0x400, 0xf21, 0x6, 0x2, 0x0, 0x9, 0x5, 0x0, 0x9029, 0x2, 0x3, 0x3, 0x9, 0x10001, 0x7, 0x37556b67, 0x0, 0x2e, 0x3, 0x101, 0x2, 0x7c000, 0x401, 0xfff, 0x9, 0x8001, 0x1, 0x5, 0x896b, 0xa2, 0xe45e, 0x800, 0x10000, 0x9, 0x5, 0x101, 0x54e, 0x8, 0xab, 0x9, 0xb4a, 0x1000, 0xefa9, 0x7, 0x8, 0x40, 0x8, 0x3, 0x8, 0x2, 0x400, 0x7ff, 0x8, 0x6, 0x4, 0x0, 0x400, 0x9, 0x8, 0x1, 0x2, 0x7fff, 0x9, 0xb54, 0x5, 0x6, 0x4, 0x3, 0x400, 0xc0, 0x100, 0xf2e, 0x9, 0x6, 0x8, 0x8, 0x9, 0x4e90d234, 0xc0, 0x9, 0x0, 0x1f, 0x3, 0x7fff, 0x39, 0x800, 0x20, 0x6d, 0x1, 0x101, 0x2, 0x3, 0xfffffff8, 0x101, 0x800, 0x3, 0x0, 0xfff, 0x2, 0x9a, 0x1, 0x0, 0x1, 0xe6, 0x7, 0xa51, 0x1000, 0x44e, 0xbdaf, 0x6, 0x401, 0x0, 0xba3, 0xfffffff9, 0x6, 0xfffffffe, 0x6, 0x0, 0x2fe, 0x3ff, 0x7fecf37, 0x10001, 0x20, 0x4, 0x200, 0x3, 0x8, 0x5, 0x8, 0x101, 0x8, 0x4, 0x40, 0x8ca, 0x3, 0x9, 0xfffffff7, 0x1, 0x2, 0x6, 0x2, 0x1, 0x0, 0xbb, 0x100, 0x7, 0x200, 0x9, 0x6, 0x7, 0x6, 0x8000, 0x5b, 0x8001, 0x0, 0x80000000, 0x2, 0xfa8, 0xfff, 0x2, 0x5, 0x101, 0x7f, 0x5, 0x574, 0xffffffff, 0xa5, 0x0, 0x8b, 0x0, 0x4, 0x0, 0x40, 0x200, 0x7, 0x1ff]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xe59}, @TCA_POLICE_RATE={0x404, 0x2, [0x3259d6b5, 0x9, 0x1, 0x2, 0x7, 0x8001, 0x6, 0x9086, 0x7, 0x9, 0x80, 0x4, 0x9, 0x4625, 0xffff, 0x9, 0x87, 0x4, 0x7ff, 0x5bb, 0x80000001, 0x9138, 0x20, 0x2, 0xa6b, 0x4, 0x1ff, 0x1, 0x4, 0xffffff11, 0x7f, 0x6, 0x29b9, 0x7, 0x3, 0xd4, 0x5, 0x42de, 0x10000, 0x1, 0x4, 0x3, 0x7ff, 0x2, 0x1f, 0x6, 0xff, 0x8, 0x5, 0x2, 0x7, 0x8, 0x3, 0x87, 0x5, 0x7, 0x9, 0x100, 0x2, 0xf48, 0x47, 0x4, 0x1, 0x0, 0x1f, 0x9, 0x8, 0x7, 0x7, 0x7, 0xef4, 0x4, 0x1, 0x4, 0x10001, 0x8000, 0x100, 0x6, 0x8001, 0x4, 0x8, 0xdef, 0xd3, 0xffff, 0x2, 0x3, 0x3f, 0x10000, 0xb5, 0x80000000, 0x7, 0x9, 0x8001, 0x0, 0x8, 0x6, 0x1, 0x7, 0x1066, 0x6, 0xd, 0x8, 0x4, 0x0, 0xff, 0x4, 0x6, 0xff0, 0x1, 0xfffffffa, 0x0, 0x101, 0x2, 0xfffffffe, 0xffff, 0xfff, 0x364735d5, 0x1, 0x7, 0x95d2, 0x7, 0x3, 0x8, 0x3, 0x3, 0x3ff, 0x0, 0xc71c, 0x1ff, 0xffff, 0x6, 0x2, 0x7, 0x0, 0x8001, 0x7fffffff, 0x8, 0x10001, 0x1, 0x5, 0x10000, 0x2, 0x200, 0x10, 0x6, 0x3, 0x80000000, 0x3, 0x7ff, 0x434a, 0x11800, 0x9, 0x6, 0x401, 0x3, 0x40, 0x9, 0x9, 0x7fffffff, 0x8, 0x6, 0x6, 0x5, 0x1ff, 0x3e7ad7c, 0x0, 0x4446, 0x90000000, 0x5, 0xfb, 0xc8, 0x1a4, 0x8000, 0x8000, 0x4, 0x1, 0x100, 0x3, 0xfff, 0x9, 0x9, 0x9, 0x3, 0x6, 0x0, 0x81, 0x1, 0x9, 0x3, 0x6, 0x10001, 0x7410, 0x7fff, 0xfffffff8, 0xf15, 0x4, 0x7, 0x5, 0x9, 0x32, 0x4, 0x800, 0x4, 0x67, 0x40, 0x9b00, 0x8000, 0x7fffffff, 0x0, 0x6, 0x8, 0xf606, 0x400, 0xfffffffe, 0x7f, 0x6c3b, 0x5, 0x7, 0x37, 0x9d, 0x1, 0x3, 0x1, 0x1e31c35c, 0x4, 0xfffffffa, 0x5, 0x100, 0xfffffffb, 0x177, 0x0, 0x4, 0x3, 0x0, 0x2, 0x8, 0xfffffe01, 0x2, 0xfff, 0x5, 0x3, 0x7, 0x10001, 0x6, 0x3, 0x40, 0x9, 0x1, 0xfffffbff, 0xffffff01, 0x9, 0xfffffffb, 0x98, 0xfffffff9, 0x6, 0x100]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5}]]}, {0x80, 0x6, "6d0f0bd7660b8e0c05d3c0aa7ff29b83094155ecb94a7beddaad8a7062f0d8cb2435a6cf62985cf6afb552d64bbd6f39eb5a58cf2454bc420a98d11de59d38118dba22e1b79eee6a882c2347a063622d79d02cd58f85de4fcd6d2701c98e9ee6fe660ae091a7f7e128f85fef04bbb9b260ec5f85b38688a5e74db3b6"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_skbedit={0xe0, 0x17, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x0, 0x10}}]}, {0xaa, 0x6, "26a177f1694fb8309fd2f537a4e909468ffb2ec7638abc9a2d86ba95826663a84d6befd50418ed0c88b0f0c1baf6dc124482d613d983f4d96b2ee124eb83abf9459c3e88ecf9ec24b8fdbbf0d74255ba5516c57cd467d316a68f5a3f1311e7be9990541dfdcd40d436accc28d207c83a71a7260d67bc08d90f5957ff623a9ef66bdc4d507941f1ed1f4f3bd6577ac610ed0abc89fcd67c9673f83ddaa46a1b6a6b06aa99488d"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}, {0x3ec, 0x1, [@m_bpf={0x128, 0x1f, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x65f, 0x4, 0x1, 0x789, 0x1}}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2, 0xfffff496, 0x4, 0x300, 0x5}}]}, {0xb8, 0x6, "766cfcc73217d245ba3b491a55575a1107c76826a2362e6b3348f2bac36e72ab001b69562f425d928a190a94a1e0d0b4234334ee8db21c05f9c5375b5d6aa7fa54b704932ba24cf79cb8d8d61a5c76f1347686489304295dcb4ab0ab6a674ab948b475f2d17794b79f1c4d6f0c9e100f52b0f7c4c863e080ca4e91d6a497263d5e5e943e49ef2d07e8ecbb18f87aa21ebc4787d91b287487ed907ae660a0cd7c049c237017f205189f0b3109372fff8ba1c41e12"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_mirred={0x16c, 0x1e, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x7ee93377, 0x1ff, 0x5, 0xfffffff9, 0xdb25}, 0x2, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7, 0x687d383a, 0x8, 0x101, 0xfffffffd}, 0x3}}]}, {0xff, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_sample={0x90, 0x12, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x400}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1173, 0x1, 0x0, 0x401, 0x8000}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x401}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xffff}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}]}, {0x1a, 0x6, "3d1527a2715c85096338fa51286dab952f605586d88c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_gact={0xc4, 0x2, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x45, 0x8, 0x2, 0x4c0c, 0x5}}]}, {0x80, 0x6, "dce921b2116218237004ad741a3dcd0577be3e0aa72ae66b1d3fa041b740e0df194eb422f922e61d2837f9b6c53c00fb12ad3c625f4f0c7f7fe05805fb0431538c84f1bdd285951b74fd7cc960856576339b30124b82be5c4a2d43d80deae2bb1a669fbadfe23bc7a09bda003fd63c6d0019bdc110618b4cb5dae36d"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}]}, {0x5cc, 0x1, [@m_tunnel_key={0xec, 0x4, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @local}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x4}]}, {0x9e, 0x6, "537390c57712fda62e59e1697ab90d25c1263d100ba681f927309bd902460bdbf20c85879c5f787c200629e824a9dce67144cd283972a8b46b587e29ea9139140975ebcc178e7ff3ec1e2a96dc2219cd1e78e148aab5c22a5f89f4b29787d332575acaf66e4a92b6c8c1aafbaddcedf681724062ff550ee4ab14b08661e7bbf7b245877c1e3f23073dfeaf12e86b4396ef25f1ed3937b59630d2"}, {0xc}, {0xc, 0x8, {0x2, 0x3}}}}, @m_gact={0xec, 0x11, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x94, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x5, 0x7, 0xffffffffffffffff, 0x2, 0x100}}, @TCA_GACT_PARMS={0x18, 0x2, {0x7fff, 0x400, 0x5, 0x4, 0x40000}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x268b, 0x7caf96d706640e13}}, @TCA_GACT_PROB={0xc, 0x3, {0x1, 0x174e, 0x10000000}}, @TCA_GACT_PARMS={0x18, 0x2, {0xefdf, 0x3, 0x20000000, 0x3, 0x100}}, @TCA_GACT_PARMS={0x18, 0x2, {0x8590, 0x6c1246cb, 0x0, 0x4, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0xfffffc00, 0x18b, 0x2, 0x2e, 0x8db}}]}, {0x2e, 0x6, "d27262844c78ecf8fb2945ba4f60c7365870f10a0962bff2b1f6f3a0d8fd51bb8d38001b48ded74dd516"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_vlan={0x110, 0x7, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x78, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x0, 0x1, 0xa01, 0x5}, 0x2}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x5, 0x0, 0x3, 0x8, 0x1000}, 0x2}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xfff, 0x296f, 0x3, 0xd19, 0x2182}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xb49}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x7}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}]}, {0x6d, 0x6, "eb510c75b4db567d958a95d88ebf905be63e4d21df8cdfce5205ab101f15dc1264da415c6fe20798c1437b1968bf5ab54ca589e8cb3205c8d7c112acc0211c6c2bd5e5b30a2845ce63a6b2bd0d2d8d5027d9e93bb7c4a450545512a78a450dd3274a8c62f93447edf4"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x4}}}}, @m_skbmod={0xf0, 0x14, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x10000, 0x0, 0x3, 0x8, 0x7fffffff}, 0xf}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}, @TCA_SKBMOD_SMAC={0xa, 0x4, @multicast}, @TCA_SKBMOD_SMAC={0xa}]}, {0x7a, 0x6, "b1e466392a0fc266bb92942f4071673631e403ab657194b5ec69e08f40414bf560c6c51391a9f423a59bca1628099bac5fcb7f80999243030af5d781ecb43b40840ac56509625adede556d4ea0b9dbc211c76597102d731d6b56026e4e8ccb44a62e399d841110ed55299ff86b1cb22c25ceebc796aa"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_skbedit={0x8c, 0x5, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x9}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x80}]}, {0x50, 0x6, "a35a4a10653f1dc38f96974915416907fef50c9c7d828037647104f4fb3b1afca6620ebd3d3ed8ae5c7caeebc01e1d103f5aa3bfe1edfffd9adb8d2d12144dff83e5b9bad3f99f5988e24a33"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_tunnel_key={0x164, 0xb, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x7ff, 0x0, 0x20000000, 0xfffffffe, 0xe7b0}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private1}]}, {0x102, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, {0x24dc, 0x1, [@m_mirred={0x1a4, 0xa, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x1, 0x5, 0xffffffffffffffff, 0x9, 0xccc}, 0x7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x58, 0x0, 0x1, 0x7, 0x7}, 0x4, r8}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xf9, 0x0, 0x0, 0xffffffff, 0x7f}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xe9, 0xfffffffe, 0x6, 0x8, 0x100}, 0x4, r5}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x5c07, 0x9, 0x0, 0x0, 0x9}, 0x4}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x82, 0xfffffffa, 0x0, 0x6, 0x1ff}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0xfffffff7, 0x4, 0x8, 0x3, 0x2}, 0x2}}]}, {0x96, 0x6, "6d6af75ebdf8a566c2bd3549acc4f86f180374f417a3937dc1667d06a14e8116340410ba1dfd23f0b7f092115a99eca6e34f9d9d433224a506841a78e523d5452b0bb357dc0667fa8af91c99c0c014c8d3d61b1de294672a520421c891f46b71896b0da460b29d571e39c77376476a020dfa1c326b2599cc6fe45a791d9d25472c711de3a224659a78f912d325467f955529"}, {0xc, 0x7, {0x1, 0x1}}, {0xc}}}, @m_nat={0x10f4, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x7, 0x5, 0x40, 0x2}, @remote, @private=0xa010101, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7fff, 0x2, 0x5, 0xcc3b, 0x6}, @multicast2, @loopback, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x101, 0x0, 0x5, 0x3ff, 0xe4c}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x3f, 0xfffffe01, 0x6, 0x3, 0x6}, @remote, @private=0xa010100, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1, 0x8, 0x0, 0x7, 0x1}, @broadcast, @multicast1, 0xff, 0x1}}]}, {0x1004, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ct={0xe8, 0x1f, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @loopback}, @TCA_CT_MARK={0x8, 0x5, 0x947}, @TCA_CT_PARMS={0x18, 0x1, {0x38a83d90, 0x9, 0x5, 0xfff, 0x3}}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @multicast1}]}, {0x90, 0x6, "616daeb2fc5745bd66a3e7bd32380c6fccdd3b32e0a2d84697a5046b3dcb0bd2ebd0a1423f7bd356460c858717c181038fc975d577d07dbb12de963df6dc207572398c1f260164368dbc8d817bd83d67613c823f2ad0bb971b7f7d914eb39b4a1c23c06406f415b5d015bf5e2982e3180d1b3b1455b76061edc74cf58d65a3cb842b94e3faeb84f9394d7f76"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_police={0x1158, 0x3, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x1074, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x81}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x5}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x9c, 0x6, 0x9821, 0x7cab, 0x6, 0x6, 0x1, 0x9, 0x9, 0x3, 0x1, 0x71, 0x74, 0x5d, 0x6, 0x4, 0x2, 0x3, 0x6, 0x8, 0x7fffffff, 0x1, 0x5, 0x6, 0x4, 0x6, 0x1, 0x3, 0x401, 0x81, 0x8000, 0x0, 0x2, 0x6d5e, 0x4, 0x0, 0x1, 0x4, 0x10000, 0x8001, 0x6, 0x22ee72a2, 0x101, 0x40, 0xfffff72f, 0xffff6827, 0x7, 0xfff, 0x8, 0xffff7ad3, 0x4, 0x3, 0x5, 0x2, 0x2, 0x200, 0x80, 0x81, 0x10000, 0xffff, 0x5f, 0x6, 0x7, 0x8001, 0xffff, 0x7f, 0x2400, 0x0, 0x40, 0x2, 0xe7f, 0x3, 0x2, 0xffffffff, 0x1, 0x18d4, 0x9, 0x7, 0x81, 0x6, 0x100, 0x401, 0x2, 0x7, 0xffffffff, 0xbc6, 0x2, 0x401, 0x6, 0x0, 0x7, 0x1, 0x2, 0x972416c4, 0x7fffffff, 0x8, 0x0, 0x8, 0x9, 0x5, 0x0, 0x0, 0x7, 0x80000000, 0xfffffff8, 0x2, 0x8, 0x7fffffff, 0x8000, 0xfc, 0x2, 0x200, 0xdb, 0x6, 0x8000000, 0x3e, 0x200, 0x3ff, 0x80000000, 0x80000001, 0x7fffffff, 0x9, 0x4, 0x8, 0x10001, 0x8, 0x0, 0x1da, 0x2, 0x5, 0x59f, 0x8, 0x66, 0x3, 0x54, 0x1, 0x3, 0x0, 0x81, 0x6829b79a, 0x4, 0x5b, 0x5, 0x5, 0x7f, 0x8, 0x1, 0x6, 0x4, 0x9, 0x4, 0xffffffc0, 0x80000000, 0xffffff99, 0x7, 0x40, 0x4, 0x400, 0xffffffff, 0x6, 0xfff, 0x0, 0x3f000, 0x1c000000, 0x5, 0x200, 0x4, 0x1, 0x7, 0x10001, 0x20, 0x1f, 0x9, 0x8, 0x0, 0x9, 0x6, 0x3, 0xff, 0x2, 0x3f, 0x5, 0x5, 0xf96, 0xff, 0x4, 0x7, 0x4, 0x1, 0x5, 0xf84, 0xfffffe01, 0x8, 0x80000000, 0x0, 0x6, 0x1000, 0x3, 0x9, 0x9, 0x10001, 0x2, 0x2, 0x9, 0x200, 0xe60d, 0xfffff801, 0x3, 0x7, 0x7f, 0x9, 0xb00, 0x80000000, 0x1, 0x7, 0x7f, 0x3, 0x6, 0x7fffffff, 0x7ff, 0x10000, 0x1b5, 0x7, 0x4, 0x43, 0x401, 0x0, 0x0, 0x81, 0x2c7249b5, 0x1, 0x1, 0x40, 0xa6, 0xb8b2, 0x5, 0x4, 0xffff8000, 0x3, 0x2, 0xa9, 0x8, 0x8000, 0x5, 0x5, 0xb, 0xfff, 0x82, 0x5, 0x8ed, 0x6, 0x1ff, 0x2, 0x3]}, @TCA_POLICE_RATE={0x404, 0x2, [0xffff, 0xa3, 0x5, 0x7, 0x80000000, 0x0, 0x8001, 0x6, 0x0, 0xeeb, 0x7, 0x80, 0x0, 0x101, 0xe0d1, 0x0, 0x1000, 0x3ff, 0x7, 0x10001, 0x5, 0x7ff, 0x40, 0x1, 0x3, 0x3f0, 0xffffffc0, 0xceb, 0x8001, 0x5, 0x8, 0x4, 0xffff, 0x80, 0x7, 0x7, 0x2, 0x81, 0xf9, 0x100, 0x401, 0x400, 0x4, 0x5, 0xfffff377, 0x3, 0x3, 0x67e, 0x5f0d, 0xffffffff, 0xb5ad00, 0x4, 0x2103, 0x9, 0x9, 0x7ff, 0x7, 0x81, 0x2, 0x1, 0x3, 0x101, 0x5, 0x18, 0x9, 0x3ff, 0x2, 0x4, 0x1d, 0x77, 0x75ef, 0x3, 0xfff, 0x800, 0x4, 0x2, 0xffffffff, 0xff, 0xbcbe, 0xda42, 0x1ff, 0x1, 0x1ef38390, 0x8, 0x101, 0x0, 0x6e, 0x16, 0x865, 0x1000, 0xe35c, 0x2, 0x3f, 0xad4, 0x9, 0x6, 0xbb36, 0x5, 0x454, 0x9, 0x2683, 0x2, 0x1, 0x2000, 0xffffff80, 0x20000, 0xfffff7c0, 0x1f7, 0x6, 0x7, 0x7fff, 0x6, 0x0, 0x0, 0x3, 0xfff, 0x1, 0xb81, 0x94, 0x2, 0x401, 0x800, 0x1ff, 0x904c, 0x40, 0x25d, 0x0, 0x0, 0x5, 0x1f, 0x1f, 0xd4, 0x6, 0xf5a3, 0xffffff70, 0xc0, 0x101, 0x2f, 0x80000000, 0xa631, 0x800, 0x9, 0x101, 0x4, 0x2, 0x5, 0x5, 0x7, 0x7, 0x4, 0x101, 0x3f, 0xfffffffb, 0x6, 0xf2, 0x7, 0x746, 0x7f, 0xf7d, 0xffff, 0x5, 0xffffffff, 0x10000, 0x8028, 0x0, 0xa1d, 0x9, 0xe360, 0xe5e, 0x8, 0x7, 0x44fb, 0x0, 0x0, 0x2, 0x3, 0x2, 0xeaa0, 0x7ff, 0x0, 0x0, 0x8000, 0x5, 0xa6c7, 0x0, 0x3f, 0xfffffffb, 0x8, 0x6429, 0x8, 0xfffffff8, 0x1c00, 0x5, 0x200, 0x100, 0x4, 0x2, 0x0, 0x7ff, 0x63ad, 0xff, 0x87100, 0x0, 0x7f, 0x1, 0x7, 0x200, 0x7, 0x4, 0x6, 0xb52, 0x9, 0x0, 0x8, 0xfffffff9, 0x0, 0x5, 0xf16, 0x7, 0xa68, 0x7, 0xfff, 0x5d, 0x9ad5, 0xff, 0x7, 0x3ff, 0x5d3, 0x8, 0x1, 0x92, 0x100, 0x8000, 0x1, 0xf5, 0x157, 0xff, 0x5a0f464f, 0x8001, 0x1, 0x7fffffff, 0x2, 0x83, 0xae, 0xffffa0ff, 0x100, 0x7, 0x4, 0x1, 0x3, 0xb69, 0xac, 0x8, 0xccc2, 0xfffffe01, 0x8fa0]}, @TCA_POLICE_RATE={0x404, 0x2, [0x10001, 0x8, 0x1000, 0x4000, 0x9, 0x401, 0x7, 0x9, 0x9, 0x40, 0x19dc7c51, 0xffff677c, 0x1000, 0x9e3, 0x6, 0x4, 0x3, 0x101, 0xfffff800, 0x2, 0x40, 0x6, 0x7f, 0x5b8, 0x200, 0x6, 0x8, 0x1ff, 0x80000000, 0x1, 0x5, 0x1, 0x3a, 0x2, 0x2000000, 0x3, 0xffff, 0x7, 0x37, 0xeca2, 0x2, 0x6, 0x401, 0x9, 0x8, 0x18000, 0x0, 0x80, 0x1000, 0x5, 0x9f4, 0x8001, 0x5, 0x80000001, 0x4, 0x9, 0x1, 0x200, 0x5b, 0x9e9, 0x6, 0x6, 0x3, 0x7, 0x0, 0x1f, 0x34131af7, 0x2d, 0x1, 0x83c8, 0x3bc, 0x5, 0x1, 0x1, 0xffffffe0, 0x81, 0x8001, 0x100, 0xffff, 0x10001, 0x1, 0x80000001, 0x6, 0x7, 0x9, 0x2, 0x9, 0x2, 0xffffffff, 0x9, 0x3ff, 0x4fc, 0x2, 0x5, 0x10001, 0x2, 0x1, 0x3, 0x3ff, 0x5, 0x4, 0x1, 0x3, 0x40000000, 0x13ca, 0x1, 0x9, 0x6, 0x7, 0x4, 0x3, 0x7, 0x10001, 0x2, 0xee, 0x800, 0x0, 0xc2f, 0xfff, 0x34c0, 0x101, 0x5, 0x1, 0xeef, 0x8, 0xffffff61, 0xf8, 0x9, 0xfffffffa, 0x0, 0x6, 0x8001, 0x40, 0x8, 0x9, 0x5, 0xffffffff, 0x3, 0x2, 0x7f, 0x9, 0x2, 0x9, 0x2, 0x40, 0x1, 0x100, 0xb00, 0x0, 0x80000000, 0x4, 0x4, 0xe6, 0x7, 0xfff, 0x100, 0x8, 0x2, 0x7, 0x8000, 0x5, 0x6, 0x8, 0x2, 0x4, 0x0, 0x200, 0x5, 0x3, 0xb15a, 0x9, 0x4, 0x5, 0x7, 0x8000, 0x8, 0xfffffffd, 0x1, 0x401, 0x6, 0x9, 0x941b, 0x7, 0x3, 0x0, 0x8001, 0x0, 0x101, 0x5, 0x8000, 0x5, 0x2, 0xc1c, 0x3, 0x95e, 0x100, 0x3, 0x6, 0x2, 0x3f, 0x314, 0x9, 0x8, 0x40, 0x3, 0x3f, 0x4, 0x6, 0x8001, 0x7, 0x7, 0x100, 0x7, 0x74b6, 0xfffffffa, 0x0, 0x19, 0xcbf1, 0xdb2, 0x6, 0xfffffffa, 0x1, 0xffffffff, 0x3f, 0x7, 0x3, 0x6, 0x2, 0x9, 0x7ff, 0x3, 0x10000, 0x1, 0x7ff, 0x1, 0x1, 0x8a, 0x3e, 0x7, 0x6, 0x8, 0x7, 0x8001, 0x7ff, 0xf608, 0x200, 0x46, 0x200, 0x2, 0x0, 0x6, 0x8000, 0x8, 0xba4, 0x365, 0x6]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0xffffffffffffffff, 0x1f, 0x9, 0x0, {0xc, 0x2, 0x5, 0x5, 0xcb, 0xfffffffb}, {0x81, 0x2, 0x1ff, 0x5, 0x3, 0x4}, 0x2, 0x6, 0x3ff}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x7, 0xd0, 0x2, 0x10001, 0xffffffff, 0x4, 0x2, 0x0, 0x401, 0x7fff, 0x6d, 0x9, 0x4, 0xfc49, 0x7fffffff, 0x10001, 0x1, 0xffffffff, 0x10001, 0x6, 0x1, 0x3, 0x7979, 0x2, 0x100, 0x8, 0x1, 0x4, 0x3, 0x7, 0x8, 0x80, 0x8, 0x20000000, 0x5, 0xfffffffc, 0x200000, 0xef, 0x7, 0x728, 0x1, 0x8, 0x77, 0x81, 0x90f7, 0x8000, 0xfffffffa, 0x5b3, 0x401, 0x9, 0x5, 0xffff3cc2, 0x3, 0x4, 0x1, 0x6, 0x9f8, 0x1, 0x6, 0x9, 0x1, 0x61801838, 0x2e, 0xfffffffb, 0x20, 0x3f, 0x4, 0x10001, 0x30000000, 0x4, 0x171b, 0x5, 0x8, 0x7, 0x1, 0x19, 0x4, 0x0, 0x3, 0x800, 0x0, 0x2, 0x5, 0x8001, 0x9, 0xebb, 0x9, 0x80000000, 0x8, 0x0, 0x3, 0x0, 0x0, 0xd12a, 0x1, 0x4, 0xfffffffc, 0x7fffffff, 0x80, 0x9, 0x7, 0x7, 0x83800000, 0x0, 0x0, 0x3, 0x3c3, 0x9, 0x48, 0x5, 0x6, 0x0, 0x8, 0x0, 0xfff, 0x1, 0x1ff, 0x8, 0x9, 0x10000, 0x4, 0x3, 0x2, 0x7, 0x2, 0x12a, 0xee0, 0x2, 0x26c7, 0x5f, 0x4eda, 0x4ab, 0xfff, 0x5, 0x6, 0x5, 0x8, 0x2, 0x1000, 0x1f, 0x6, 0x3, 0x1, 0xeb7, 0x1000, 0x4, 0x6, 0x9, 0x3, 0x7, 0x8, 0x5, 0x400, 0x5, 0x3, 0x1, 0x7, 0xffffffff, 0x800, 0x7, 0x5bd, 0xc64, 0xfffffffc, 0x5, 0x3f, 0xf1, 0x0, 0xd5, 0xa894977, 0x7, 0x6, 0x9, 0x7, 0x1, 0x7fff, 0x240, 0x11a, 0x0, 0x80000000, 0x8001, 0xff, 0x7, 0x1000, 0x0, 0x9, 0x6, 0x1, 0x10000, 0x8a, 0x8001, 0x6eab, 0x7b95, 0x5, 0x1ff, 0x3, 0x7, 0x4, 0x1, 0xff, 0xff, 0x1, 0x5, 0x200, 0x800, 0x6f1, 0xffffff7f, 0x0, 0x6, 0x66, 0xffff0000, 0x5, 0x2, 0x0, 0x1000, 0x1f, 0x9, 0xff, 0x8, 0x6, 0x9, 0xb4c, 0xffffffff, 0x0, 0x2, 0x87, 0x0, 0x3, 0x9, 0x6, 0x775, 0xf3, 0x7b34, 0x4600000, 0x4, 0xcc0, 0x7, 0x6fa, 0x0, 0x0, 0x100, 0x3, 0x7, 0x7f, 0x20, 0x7, 0x5, 0x80000001, 0x2, 0x6, 0x10001, 0x1ff, 0x100, 0x9, 0x6, 0x200]}]]}, {0xbc, 0x6, "2bd29a117747e378710bdfde3513db0b27713f59f1b800d3774ce97b756067e22fdfe543b5bcdb5857ecbace359d3deab7866d6b8260154cb190d6ee9b06e8bc0250f3c2dea64c0eeba2cf66aef67b0d1390807be36293986728a27162521c417a69996f9654cf03c1b354d6b5fd6199775358e32d0cd79c3cf59c9f567d86e4815a7d0219e0a3004e32155ecd88db469eeba86fe29cb4d21e9d7e3a5ecb871c01dd21c96dcdfa3f7f7a257b824c77d51a112d63d0953a52"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0x87b8}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x1410, 0x100, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x2000040) 09:05:20 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(0x0, 0x0) 09:05:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) recvfrom$unix(r3, &(0x7f0000000040)=""/24, 0x14, 0x41, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="18004000", @ANYRES16=r4, @ANYRESOCT=r4], 0x18}}, 0x0) 09:05:20 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000200)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) fgetxattr(r1, &(0x7f0000000080)=@random={'security.', '\x00'}, &(0x7f0000000180)=""/90, 0x5a) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2400000a53f826272156ca00180007841dfffd946f61050002008100fde98b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24df678890073665ef4bf54", 0x54}], 0x1}, 0x0) 09:05:20 executing program 3: pipe(&(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x8001, 0x148) setsockopt$inet6_tcp_int(r4, 0x6, 0x1e, &(0x7f00000001c0)=0x9, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7d, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0xfffffffffffffc98, 0xa, r5}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 345.849017][T11086] device ipip0 entered promiscuous mode [ 346.197544][T11106] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.216694][T11106] device vlan2 entered promiscuous mode [ 346.222665][T11106] device team0 entered promiscuous mode [ 346.228290][T11106] device team_slave_0 entered promiscuous mode [ 346.235394][T11106] device team_slave_1 entered promiscuous mode 09:05:21 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(0x0, 0x0) 09:05:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000100)={0x40000, 0x6, 0x2, {0x3, @sliced={0x200, [0x6, 0x4, 0x5, 0x6, 0xa3, 0x892, 0xe588, 0x3, 0x6, 0x2, 0x8000, 0x6093, 0x5, 0xfffd, 0x4, 0xd5bc, 0xfff9, 0x9c60, 0x7, 0x1, 0x8000, 0x2, 0x7, 0x8, 0x7ff, 0x7, 0x800, 0x5, 0x9, 0x4, 0x800, 0x8, 0x8000, 0x0, 0x1, 0x1, 0x0, 0xfff9, 0x9a, 0x6, 0x8, 0x2, 0x7, 0x0, 0x6, 0x6, 0xd4bb], 0x8}}, 0x4}) [ 346.462278][T11086] device ipip0 entered promiscuous mode 09:05:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x6, 0x8, 0x0, 0x2, 0x4, 0x0, 0x8, 0xe903, r4}, &(0x7f0000000080)=0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 346.569187][T11104] device vlan3 entered promiscuous mode [ 346.575871][T11104] device dummy0 entered promiscuous mode 09:05:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x40021f) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x7) socket$nl_generic(0x10, 0x3, 0x10) 09:05:21 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x2, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000000)}}], 0x2, 0x0) 09:05:21 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) dup(r0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000300)=ANY=[@ANYBLOB="3900794f5e0912a3ca7b0dce0101", @ANYRES16=r1, @ANYBLOB="07050000000000000000010000000000000001410000001c001700000400007f000000623a626f6e645f736c6176655f300086b576eb1bc8b32aaca4f891edf604c8a8e4296233e2d62eadde70a8c8a6b04b7a51c12d54e0841f02af9286618169a0e74915c842cf023ae10ad465cef69596b7c20f039ce66f322fca64615eb1db16eb79cdf385a00892eeeae3b16643bcc3c5ca6538da8e8ba18fba5944f76adf37e621366c6d208fb1"], 0x38}}, 0x0) r2 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="b6bebad239e8b7a69f17b10ee01680b3de478ce69aa87039f684ab9fc629ea19f68a1c495cf99facf6273eb11bda5599e5a1efa18671149f0a225362e49e2f1763c52d2253d3f5a4dc242f8a3332ddc670d116335f", 0x55, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, &(0x7f0000000800)="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", 0xfa, r3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$SIOCGIFMTU(r6, 0x8921, &(0x7f00000002c0)) ioctl$DRM_IOCTL_MODE_GETCRTC(r5, 0xc06864a1, &(0x7f0000000240)={&(0x7f0000000200), 0x0, 0x1, 0x40, 0x7, 0x0, 0x2, 0xbc7, {0x8, 0x8001, 0xd5d6, 0x3, 0x2, 0x3, 0x33, 0xff, 0x6, 0x1000, 0x4, 0x2, 0x100, 0x3, "3b0d8b8b69c59bdb013228ba1847a963e608a5dc826f9a3b4049ce26fdb02ac2"}}) keyctl$KEYCTL_MOVE(0x1e, r2, 0xffffffffffffffff, r3, 0x1) 09:05:21 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(0x0, 0x0) [ 347.055473][T11146] encrypted_key: insufficient parameters specified [ 347.119554][T11151] encrypted_key: insufficient parameters specified 09:05:22 executing program 4: r0 = msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSBRKP(r2, 0x5425, 0x5) msgctl$IPC_SET(r0, 0x1, &(0x7f0000258f88)) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="9e"], 0x0, 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_RESET(r4, 0x5000, 0x0) 09:05:22 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x5) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x45c, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_PTAB={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, @TCA_TBF_PARMS={0x28}]}}]}, 0x45c}}, 0x0) 09:05:22 executing program 2 (fault-call:8 fault-nth:0): mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:22 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x11c, r5, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xfffffffd}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x11c}}, 0x50) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000080)=0x1e) [ 347.502684][T11161] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 09:05:22 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair(0x26, 0x2, 0x10001, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$IMGETDEVINFO(r4, 0x80044944, &(0x7f0000000140)={0x8}) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x38}}, 0x0) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000180)=""/102) [ 347.607055][T11164] FAULT_INJECTION: forcing a failure. [ 347.607055][T11164] name failslab, interval 1, probability 0, space 0, times 0 [ 347.609322][T11165] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 347.620490][T11164] CPU: 0 PID: 11164 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 347.620546][T11164] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 347.647219][T11164] Call Trace: [ 347.650603][T11164] dump_stack+0x1df/0x240 [ 347.655099][T11164] should_fail+0x8b7/0x9e0 [ 347.659615][T11164] __should_failslab+0x1f6/0x290 [ 347.664943][T11164] should_failslab+0x29/0x70 [ 347.669695][T11164] kmem_cache_alloc+0xd0/0xd70 [ 347.674527][T11164] ? kmsan_get_metadata+0x11d/0x180 [ 347.680020][T11164] ? getname_flags+0x12e/0xb00 [ 347.684957][T11164] ? kmsan_set_origin_checked+0x95/0xf0 [ 347.690570][T11164] ? kmsan_get_metadata+0x11d/0x180 [ 347.696107][T11164] getname_flags+0x12e/0xb00 [ 347.700869][T11164] ? security_capable+0x1cb/0x220 [ 347.706072][T11164] user_path_at_empty+0xbb/0x140 [ 347.711164][T11164] ksys_umount+0x1d1/0x1d60 [ 347.715745][T11164] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 347.721623][T11164] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 347.728082][T11164] __se_sys_umount+0x67/0x90 [ 347.732822][T11164] __x64_sys_umount+0x3e/0x60 [ 347.737584][T11164] do_syscall_64+0xb0/0x150 [ 347.742163][T11164] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 347.748203][T11164] RIP: 0033:0x45c1d9 [ 347.752126][T11164] Code: Bad RIP value. [ 347.756235][T11164] RSP: 002b:00007fbe461f2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 347.764806][T11164] RAX: ffffffffffffffda RBX: 0000000000034880 RCX: 000000000045c1d9 [ 347.772916][T11164] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000200000c0 [ 347.780950][T11164] RBP: 00007fbe461f2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 347.788973][T11164] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 347.797176][T11164] R13: 0000000000c9fb6f R14: 00007fbe461f39c0 R15: 000000000078bf0c [ 347.928824][T11169] __nla_validate_parse: 5 callbacks suppressed [ 347.928852][T11169] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:23 executing program 3: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x68202, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x101000, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x80000001, 0x0) ioctl$VIDIOC_G_STD(r4, 0x80085617, 0x0) r5 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r5, 0x80085617, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x8a, 0x0, 0x4) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000280)=[{&(0x7f0000000d00)={0x2a4, 0x1d, 0x10, 0x70bd2b, 0x25dfdbfc, "", [@nested={0x1a2, 0x53, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @uid=0xee01}, @generic="34c851fb236b34d09e1e3b0fa9dc401d961dd8d3ec7c7ecf306069074242eb87b952de788424c586242e5fb6ab3d23f093730b3fcb5293f339f3ab844776a34325935de14508d7cab50d18e0c2affad027889a9d342264564955ce1a48014709c7a921016a911da50a91c30da2ddebb2a223f57103f2858d91e52171f753087ff43db2e01db7aa8cf6659f231f8f9f3e0729e78933e9549aab41e1e4b7b7957aec85c08728795fcba515eb35771884bbd3bacc8405ef3a3f6d0b9ac8235a97df3a92a758df5c4c", @generic="40c24306f8773b59f87eab2d7480bd70f3bb37d070baa23bc705ab75a1ccc81a34e1baf0478bb66ad6011a2d60b4b33356dfa07ad10ea40f8c055a668874bb7ad346a18bdd0045de24bbd6eeae7f56082e24d1c3cccd77cba0d94ec8b7fe45efcd66812037ccafd60837588f66d34e1c36aacd2cc2c350f1521d7858e94ee95358893a09cd926c006bda37bebb8f5437607d7939b5fdb626c267afbbf30e07b5945113d1082d573eef82cec330b93b15f7da98a0e14ef0a758a025210f6e6a", @typed={0x8, 0x16, 0x0, 0x0, @uid}, @typed={0x8, 0x56, 0x0, 0x0, @uid}]}, @generic="291878e0cf9e7ac10251735aed9bfde4c1a3977da5b6aa8447e17fea4358ba00a588", @nested={0x67, 0x5f, 0x0, 0x1, [@typed={0x8, 0xa, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x72, 0x0, 0x0, @u32=0x101}, @typed={0x33, 0x8d, 0x0, 0x0, @binary="4dcad3de800e7cd2f6031ca4fbf4a207a382baad666ea7e0fbeb12efea94447cf08c6e6c833985f9490b9aa732e33d"}, @typed={0x8, 0x44, 0x0, 0x0, @ipv4=@local}, @generic="2dce7f3c53afccb1cf3e0a2bdce6b8391427b3", @typed={0x4, 0x49}]}, @nested={0x64, 0x6f, 0x0, 0x1, [@typed={0x8, 0x4a, 0x0, 0x0, @pid}, @generic="4105982f77132a1e9c409db359c375732f794af5a108aae6cb0163b79f661007524ae0ebf921709fa6da90a035cc58526226cae1bc8e0c56572a707da9f440da63fd5214c90e7199", @typed={0x4, 0x6a}, @typed={0xc, 0x90, 0x0, 0x0, @u64=0x48e}]}]}, 0x2a4}, {&(0x7f0000001d00)={0x26c, 0x2c, 0x1, 0x70bd28, 0x25dfdbff, "", [@generic="d08629c6ae7feda79f4e3cf960830ee4c172241efac086553eacb8b82137033ffcb5b60fa0d6148b290dc8f219aca9e08d1fcb206226e39a113a26a73e7ec972b553af324bf0e0cd61ec6461d8e764942a4c650c23b2e712", @typed={0x8, 0x19, 0x0, 0x0, @pid}, @generic="beef506bfb372381d48884ecdce03e8583cb4d13a51a73895b189f517e5c5e11881cfacc4d2aa50a73a66970199f82a7d6aaa3aba50749809311557092e5db9a77c31166cc9df032622176963663f51476753fbd64da024def4ec87cd52a4838190bff339a4f4fa21b9f5479ffb4035e36a97b6b31af8142ece3936f8f99b309634f7ba99f0147edaef9029b709862f7be87fcdc7ae4438411d042daf3e8daf4de1d73456f5b8710d0cc6a0f3a8f3f3aedcfdd38679deffb85b56f0f5a04", @typed={0x14, 0x94, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x66, 0x0, 0x0, @uid}, @generic="e5cac732974a8eee3183f49b54a885e85063f1b130276c0077b7b4c9703e681677e069246891ce9ccbbfcd3ae242906b0559e1fd251743dcb4", @nested={0xe6, 0x23, 0x0, 0x1, [@generic="5cd42c8b7d565a925037213c4c6c0d8e0f0fd4858f8f5eaf3a0c5a55acf9a037351f8701e9930cd6553ca032085be809bf5cc1a6195ac3cd274fb1167c55d7ce1eb5ef511f008f3576963e2a0e2c8c78c9b2be76588de5c5cf0de85e70ab7a61980c3648bd319cc7bc2e5b0e3015699b8fd389f1493b202be517ecb43860f2875a51f40acfd840161dc4d378e5b4a8ac774cd95c75eaf9282e48fa7e0342672e93cf5f41519ced95cb2b54b59b13589fc16f44b6efd957b93e9b5f19e2e3272197f81fb26524b2a2817cfaa29b0468f9c7b7fdf85169", @typed={0xc, 0x5d, 0x0, 0x0, @u64=0x4}]}]}, 0x26c}, {&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x124}], 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="2000000001", @ANYRES32, @ANYRESDEC=r3, @ANYRES32, @ANYRES32=r2, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32=r2, @ANYRESOCT=r3, @ANYRES32=r4, @ANYRES32=r5], 0x50, 0x24000804}, 0x1) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, 0xb45}, [@IFLA_MASTER={0x8, 0xa, r11}]}, 0x28}}, 0x0) 09:05:23 executing program 5: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000080)={0x9e0000, 0x9b7, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x990964, 0x5, [], @p_u8=&(0x7f0000000000)=0x1}}) getsockopt$inet6_dccp_int(r0, 0x21, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_PCM_IOCTL_DROP(r1, 0x4143, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000180)={&(0x7f0000000140)="f65ce0bb1b6bb02a8531f7b7b047aeb9570ce771d89291a3519c9e7988884e797921af1f", 0x24, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, &(0x7f0000000280)={r2, 0x97, &(0x7f00000001c0)=""/151}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x13bf) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x181001, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000380)=0x7fffffff, 0x4) r4 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@nfc, &(0x7f0000000440)=0x80) bind$netlink(r4, &(0x7f0000000480)={0x10, 0x0, 0x25dfdbfb, 0x20}, 0xc) sync_file_range(0xffffffffffffffff, 0x2, 0x1c7, 0x3) r5 = accept4(0xffffffffffffffff, &(0x7f00000004c0)=@pptp={0x18, 0x2, {0x0, @broadcast}}, &(0x7f0000000540)=0x80, 0x0) sendmsg$IPSET_CMD_DESTROY(r5, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, 0x3, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getresuid(&(0x7f0000000680), &(0x7f00000006c0)=0x0, &(0x7f0000000700)) fstat(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000b80)={0x2b0, 0x0, 0x8, [{{0x6, 0x1, 0x7f, 0xc7, 0xff, 0x3c, {0x6, 0xa, 0xffffffff, 0x6, 0x20, 0x7ffd, 0xfffffce4, 0x7fffffff, 0x54, 0x7fff, 0x5d, r6, r7, 0xffffffff, 0x3e}}, {0x1, 0x10000, 0xa, 0x4, '/dev/null\x00'}}, {{0x4, 0x1, 0x80000000, 0x7, 0x1, 0x7, {0x4, 0x6, 0x401, 0x3, 0x1, 0xfffffffffffffffa, 0xf0, 0x1, 0x1, 0x7, 0x7, r8, r9, 0x3f, 0x7f}}, {0x3, 0xae, 0xa, 0x8, '/dev/null\x00'}}, {{0x2, 0x3, 0x8, 0x3, 0x1, 0x1, {0x3, 0xcc, 0x40, 0x3, 0x10001, 0x7, 0x8, 0x80, 0x0, 0x8000, 0x95, 0x0, 0x0, 0xd5}}, {0x1, 0x200, 0xa, 0x1, '%(}#%{]!\xbf\x8d'}}, {{0x0, 0x1, 0x2, 0xfff, 0x2, 0x7, {0x6, 0x800, 0x81, 0xffffffff, 0x3, 0xff, 0x8e, 0x9, 0x5, 0x8f, 0xe1, 0x0, 0x0, 0x9, 0x6d}}, {0x3, 0x380, 0xa, 0x2, '/dev/null\x00'}}]}, 0x2b0) 09:05:23 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x38400, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r2, 0xc0044dff, &(0x7f0000000080)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/userio\x00', 0x18000, 0x0) [ 348.473029][T11177] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.668259][T11184] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.727342][T11185] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:23 executing program 3: 09:05:23 executing program 4: 09:05:24 executing program 3: 09:05:24 executing program 4: 09:05:24 executing program 3: 09:05:24 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYRESOCT=r2, @ANYRESDEC=0x0, @ANYBLOB="2cd9b73a8f255ad8792eccdb7989a72300"]) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x8a, 0x0, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r4, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$PPPIOCGL2TPSTATS(r5, 0x80487436, &(0x7f0000000200)="ed6af403f13b8c148a431739ad13fab5e6aa382286c943c77517183fd556d29fa072fcdef78166f16c5db4fd498b41feea744a26e82b7b58c4b4ae5861d17043a64bb6f06be7dd32be1a70b3be3779afabc3cc26d8da40d44864bcd579aa8a3cc764e09b25cd2cd327bce416da707854c6e2e621efac36") ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$NFNL_MSG_ACCT_GET(r6, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x1, 0x7, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [@NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20040000}, 0x40) 09:05:24 executing program 4: 09:05:24 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000040)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x8a, 0x0, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x8a, 0x0, 0x4) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 349.682449][T11197] fuse: Bad value for 'user_id' 09:05:24 executing program 3: [ 349.771860][T11200] fuse: Bad value for 'user_id' 09:05:24 executing program 4: [ 350.086879][T11205] IPVS: ftp: loaded support on port[0] = 21 [ 350.554243][T11205] chnl_net:caif_netlink_parms(): no params data found [ 350.870272][T11205] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.878119][T11205] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.888807][T11205] device bridge_slave_0 entered promiscuous mode [ 350.952569][T11205] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.960420][T11205] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.970524][T11205] device bridge_slave_1 entered promiscuous mode [ 351.067431][T11205] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 351.100954][T11205] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 351.188972][T11205] team0: Port device team_slave_0 added [ 351.206172][T11205] team0: Port device team_slave_1 added [ 351.249828][T11205] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 351.257238][T11205] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.283907][T11205] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 351.328960][T11205] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 351.336407][T11205] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 351.363896][T11205] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 351.496275][T11205] device hsr_slave_0 entered promiscuous mode [ 351.549864][T11205] device hsr_slave_1 entered promiscuous mode [ 351.588889][T11205] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 351.597040][T11205] Cannot create hsr debugfs directory [ 351.926802][T11205] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 351.961557][T11205] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 352.006716][T11205] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 352.046863][T11205] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 352.272992][T11205] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.295936][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.305077][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.322762][T11205] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.343861][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.354708][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 352.364913][ T8668] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.373094][ T8668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 352.411125][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 352.421055][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 352.431211][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 352.440486][ T8668] bridge0: port 2(bridge_slave_1) entered blocking state [ 352.447789][ T8668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 352.457507][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 352.469002][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 352.480335][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 352.490110][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 352.510067][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 352.522575][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 352.532924][ T8668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 352.552721][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 352.562804][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 352.587128][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 352.596596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 352.615469][T11205] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 352.646700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.654738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.676571][T11205] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 352.706068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 352.716060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 352.754281][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 352.763293][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 352.778395][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 352.787494][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 352.796927][T11205] device veth0_vlan entered promiscuous mode [ 352.822008][T11205] device veth1_vlan entered promiscuous mode [ 352.860334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 352.869309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 352.878530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 352.888978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 352.907107][T11205] device veth0_macvtap entered promiscuous mode [ 352.922401][T11205] device veth1_macvtap entered promiscuous mode [ 352.957274][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.968794][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.979074][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.989702][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.999779][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.010484][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.020577][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.031224][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.041352][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 353.051992][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.065242][T11205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 353.084879][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.095530][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.105680][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.116342][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.126553][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.137208][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.147373][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.158113][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.168211][T11205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 353.178853][T11205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 353.192886][T11205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 353.201510][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 353.211466][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 353.220331][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 353.230560][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 353.240379][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 353.250662][ T3074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:05:28 executing program 5: 09:05:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6664e62a21ffa08fe9dd3c", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:28 executing program 3: 09:05:28 executing program 4: 09:05:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace(0x10, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x9, 0x80, 0x7f, 0x1, 0x0, 0x3, 0x804, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0x4}, 0x50000, 0x0, 0xfff, 0x5, 0x100000000, 0xff, 0x7fff}, 0x0, 0x4, r1, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20a000, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x26}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x14, r3, 0x1, 0x0, 0x0, {0x16}}, 0x14}}, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000200)={@rand_addr, @remote, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="14022abd7000ffdbdf250200000014000180080003000100000008000100a06fd93564feeed475d46c303c7ae4047553d5505336fb96f7b3a3491a3656fbed1846d70ade05bccf263fc41f802fa62679f62f6d53b7b5e690a5eb71f71ab595ad772645f76d847b69bba2271efe2a57241fbfb8ca151938da4f559d20bc7be4eefde589d08a82e1c67eea267c62aaffd394d3a7", @ANYRES32=r5, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f00000014c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r7) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r6, 0xc0182101, &(0x7f0000000000)={r7, 0x5, 0x9}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000000)={r7, 0x0, 0x10000}) [ 353.522379][T11422] fuse: Unknown parameter 'fdæ*!ÿ éÝ<0x0000000000000007' [ 353.584333][T11427] fuse: Unknown parameter 'fdæ*!ÿ éÝ<0x0000000000000007' [ 353.593252][T11423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:28 executing program 4: 09:05:28 executing program 3: 09:05:28 executing program 5: 09:05:28 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='L', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) removexattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='user.syz\x00') ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RWALK(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x4a) r5 = getpid() write$P9_RGETLOCK(r4, &(0x7f0000000040)={0x20, 0x37, 0x1, {0x2, 0x1, 0x2, r5, 0x2, '\\!'}}, 0x20) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:05:28 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:29 executing program 4: [ 354.085125][T11439] fuse: Unknown parameter 'L0x0000000000000004' 09:05:29 executing program 3: [ 354.148004][T11441] fuse: Unknown parameter 'L0x0000000000000004' 09:05:29 executing program 5: 09:05:29 executing program 4: 09:05:29 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000240)={0x4}) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x7d, &(0x7f0000000080), &(0x7f00000000c0)=0x18) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x7d, &(0x7f0000000080)={r6}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={r6, 0x2800, 0xf8}, 0x8) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00a711f7c6a51cfc64bccc3cbff273ea258fd1c9cd8fa4ab63b0e2b62513043566467868598371a0043597b6c955d469b31f849ed1852e8d8f2698f5b575a869408e48bb792ed1f3a7f5ee5f5be344"]) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) socket$inet6(0xa, 0x1, 0x401) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0xfffffffffffffda9, &(0x7f0000000000)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:29 executing program 3: 09:05:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f0000000040)={0x8, &(0x7f0000000000)=[0xffffffffffffffff]}, 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:05:29 executing program 5: [ 354.804133][T11456] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:29 executing program 4: 09:05:30 executing program 3: 09:05:30 executing program 5: 09:05:30 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0x0, 0x0, 0xfffffffe, 0x6}, 0x14) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="6ffe000000000000001895fc000300000004"], 0x18}}, 0x0) 09:05:30 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x8a, 0x0, 0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = syz_open_procfs(r3, &(0x7f0000000140)='net/rt6_stats\x00') ioctl$CHAR_RAW_ROTATIONAL(r4, 0x127e, &(0x7f0000000180)) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00b11cb6f37ce44c0a0ac65b30c99f326b23c4d6eb0d97531bad41a6e4e343ab6112107ab67b100fad583cd484af248d7c87e0539952b289eea5cf265f81f641dacc5eec6a379133f9a1bf5776a07b1aa9b3edd4dbc90d5ceeed793764a97a1182435855feb902767898ca1aaf0bf5de6bba48531b6a0439e06193650bc5d93f6785ffa1958b7f017386ebd5cdb64917ffaadd54f26e49a5d42cd50e4ea5b38c2a897a041d177ee5638d9b95da6607e4f0f22458331027f1c8686a031a25000000000000"]) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r5) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rt_sigaction(0x2f, &(0x7f0000000180)={&(0x7f0000000100)="f081a338d9c371a4000000c40271b7faf36743dd0f36490faead00000000c481fae63b66410f5fe5361c99c4e1e56c5a7265410fbf6bad460f51e1", 0x0, &(0x7f0000000140)="c443090d1e00c4e2ed027a54410f01efc42295b77ab3f3470f01e8c44149e803440fdc3c99420ffdfcc442e13c421244d99c5c00000020", {[0xe807]}}, &(0x7f00000002c0)={&(0x7f00000001c0)="c4e3397c30926667660f380acef04781a4a91ac7e12c8c300000d9448314c4c279341b2ec6f8ff9cff29c442fd25530cc4c1ae5390feefffff", 0x0, &(0x7f0000000200)="67f2440f38f034e226dd03400f8e6a550000c4417a1094f0cc0000002e66450ff3d266400f15c8c4c2f9db268f69d001b7fb5187cc640f38c8f746f8"}, 0x8, &(0x7f0000000300)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x8a, 0x0, 0x4) getsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000080)=0x4) 09:05:30 executing program 4: 09:05:30 executing program 3: [ 355.500754][T11479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 355.657765][T11489] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0xe4402, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100)={0x2c, 0x18, [], [@calipso={0x7, 0x30, {0x3, 0xa, 0x1, 0xf8c, [0x8, 0x9, 0x3, 0x598, 0x800]}}, @generic={0xff, 0x77, "060000000d82ef6af6af95ab8a210083fdfc083b4001ab90e3f2fdc9bf90a16f0d65311813025b8b8d3c19c68adca5ab2660ed38955d61f0172aaca8578c7bc6a44fcd997515a8a0e22337dcb4917b1548a5239f685cf0720439b14d4595fa24991f69be28cf94b587a045cda5bd3662e75b8b8edc79ae"}, @enc_lim={0x4, 0x1, 0xe6}, @calipso={0x7, 0x10, {0x2, 0x2, 0x8, 0x0, [0x80]}}]}, 0xc8) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r2, 0x800443d2, &(0x7f0000000040)={0xa, &(0x7f0000000280)=[{@fixed}, {@fixed}, {}, {}, {@none}, {}, {@fixed}, {}, {@none}, {@fixed}]}) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="6ffe00000000000000000300000004000180ce3052a33fa506c251ea1d8ff38d56d9bf39019c5c9a8a2885675f0e62b1"], 0x18}}, 0x0) 09:05:30 executing program 4: get_mempolicy(0x0, &(0x7f0000000140), 0x7fffffff, &(0x7f0000ffb000/0x2000)=nil, 0x4) 09:05:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r4 = getuid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x24, &(0x7f0000000200)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_eq={'euid', 0x3d, r4}}]}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:30 executing program 3: openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)) eventfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:05:31 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000080)=@ng={0x4, 0xd, "1747"}, 0x4, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_PASTESEL(r4, 0x541c, &(0x7f0000000140)) 09:05:31 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 09:05:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0xc6, 0x5, 0x81}) unshare(0x8000400) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000040)) [ 356.246120][T11508] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x18080, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 356.317640][T11510] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:31 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000140)={0x8001, 0x5, 0x2}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000040)=r5) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:31 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 09:05:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(&(0x7f0000000040)='\xbb\x02\xb1\xed\x96\xdb\xb1,\x116\xe0\x89]\xad\x01\xc3r%;\x99\xbck\xe7=\xfa\xe8HB\x00\x00\xd7h\xa4\x06jt\xea\xf9l\x00\x00\x00\x00!\xf8\xac\xdc\x00\x00\x00', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r2, 0x0) write(r0, &(0x7f0000000000), 0x52698b21) 09:05:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000080)=""/50, &(0x7f0000000100)=0x32) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:05:31 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) poll(0x0, 0x0, 0x0) 09:05:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r2, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x13ee01c9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9ae0}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) get_mempolicy(&(0x7f0000000140), &(0x7f0000000180), 0x7f, &(0x7f0000ffa000/0x3000)=nil, 0x1) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:32 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0) 09:05:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x4}]}}) [ 357.253776][T11551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)={0x14c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd22}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9516}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x61, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x140000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x28}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010102}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x7, @private2}}, {0x14, 0x2, @in={0x2, 0x5, @local}}}}]}]}, 0x14c}}, 0x0) 09:05:32 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) poll(0x0, 0x0, 0x0) [ 357.370882][T11557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.556528][T11567] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 09:05:32 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="029c0000100000", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='@\x00']) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x7d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000100)=@hopopts={0x88, 0xd, [], [@pad1, @generic={0xff, 0x4d, "bdd654ae468bcf3b29878e8983a681b98c448c058b0bce4605d0e0a60c980f43870093fff5a15954d06ecfc17817641d2e15f827d9e34f90d915382ad5da5912d68750e65a5a1330481b7867a0"}, @pad1, @hao={0xc9, 0x10, @private0={0xfc, 0x0, [], 0x1}}, @pad1]}, 0x78) 09:05:32 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = dup(r0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 09:05:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000040)) [ 357.974172][T11582] fuse: Unknown parameter 'œ' 09:05:33 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x3f, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0x100, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 358.024097][T11583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.039790][T11585] fuse: Unknown parameter 'œ' [ 358.070330][T11587] new mount options do not match the existing superblock, will be ignored [ 358.188161][T11587] new mount options do not match the existing superblock, will be ignored 09:05:33 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0404309, 0x0) 09:05:33 executing program 5: 09:05:33 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x8a, 0x0, 0x4) flistxattr(r3, &(0x7f0000000100)=""/175, 0xaf) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x4004050) 09:05:33 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x200, 0x861401) splice(r1, &(0x7f0000000340)=0x1, r2, &(0x7f00000003c0)=0x1, 0xfffffffffffffffb, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x268202, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r3, 0x3b71, &(0x7f0000000240)={0x20, 0x1, 0x401, 0x6, 0x5}) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000000300)=0x6ac, 0x12) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) setsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000140), 0x4) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group]id=', @ANYRESDEC=0x0, @ANYBLOB="2cc170d17223543000"]) prctl$PR_SET_PTRACER(0x59616d61, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000400)) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000040)=r5) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 358.860607][T11607] __nla_validate_parse: 1 callbacks suppressed [ 358.860639][T11607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 358.955279][T11610] fuse: Unknown parameter 'group]id' 09:05:34 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) dup3(r1, r2, 0x0) dup2(r0, r3) [ 359.005406][T11607] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 359.010997][T11613] fuse: Unknown parameter 'group]id' 09:05:34 executing program 3: r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/59, 0x3b}], 0x1, &(0x7f0000003400)=[{0x0}, {&(0x7f0000000200)=""/25, 0x19}], 0x2, 0x0) 09:05:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000040)) 09:05:34 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFT_MSG_GETFLOWTABLE(r5, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000680)={0x2d0, 0x17, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFTA_FLOWTABLE_HOOK={0x2b0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'veth0_to_bridge\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}, {0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'veth0_vlan\x00'}, {0x14, 0x1, 'xfrm0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'bridge0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'xfrm0\x00'}, {0x14, 0x1, 'netdevsim0\x00'}, {0x14, 0x1, 'ip6_vti0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'rose0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_virt_wifi\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}, {0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'erspan0\x00'}, {0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'vlan0\x00'}, {0x14, 0x1, 'wg0\x00'}, {0x14, 0x1, 'gretap0\x00'}, {0x14, 0x1, 'gretap0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'tunl0\x00'}, {0x14, 0x1, 'virt_wifi0\x00'}, {0x14, 0x1, 'ip6gretap0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'bond_slave_0\x00'}]}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x115}, 0x4894) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:34 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$UI_END_FF_ERASE(r9, 0x400c55cb, &(0x7f00000017c0)={0x8, 0x5, 0x2}) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, &(0x7f0000001740)={0x0, 0x1, @start={0x9}}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_READN_FRAMES(r7, 0x80184153, &(0x7f0000001700)={0x0, &(0x7f00000016c0)=[&(0x7f0000000180)="d9d4ade9375bd3ed55db1df11ddf0ee1c0f74b1bc56b7dc5026d86241f52726a2839b07dd350b19644f734df52b14ff190bdb7fe00036c67f078f557f37040922162d50f49e5fabbefa4899de38de242cf1a5d554bb94b9fcc0df1c93fe9b92f5567fc84b8b6a9ffe5869c354f82f8936a5ba0d1f74a46bc94e64a7b1fc318a0c360c6d720ca4555d6a568895b59564a93bc000d6d71b40df4da077ce64b44e90c91", &(0x7f00000002c0)="747e10754c1da5f3d022349d84c05c68fb5f67ed97144da3a98962e25dfc2e29744cf158a0fe12da3849c9fb28f57213ca4f56deb71a1946cc48c6ebf86fd3e14ba78f9f5006f7c8cb1e3130fd6d2acb462fa7e0e7fd35cd39d13ac7a6f9bcf100ee1ee414ce3b3fb37f4300139d33e1a58e425b57e9aeaa1a8e0ee2c7c72dfd62ce8f602ec1dd3f312bd98cfecc0dea2b2f039a9cddbb266d184cf9d14567a5b7e92349832d86a257f0e6c4f220dfb5d1a09e3b13dc9bd6f9f008e96a03cb725365330b7fc1ea17e6598f9f6143906be0683df2f6505d2a2c1b2a8dd68b02fa10626f54b0682dd0457d3884ca444ee1aef9b37c", &(0x7f00000003c0)="8d7dc6ea35b5831cc2e2135d7e368403f851c9b1e3a083516bfa554ca506e1bed5f8f5727db79e2582f8ab57d3a177aa425bbbf1a8b88e33cb245a49f82ee5add35692dd77195a9ddff3704c94c631d31d4f3ef9a20ecf4b2f3bcd05d0cce4bc1640310004f0ae94c33c11b977f1f2b392304139e1ee97502dfad736a0450835bcdd465887ba7989551984acacdc973946671d4aa723f75a0de1f48778d0cfa3afee79", &(0x7f00000006c0)="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", &(0x7f0000000100)="66a40a78d9388630f8cad010065332ff3b33", &(0x7f0000000480)="48a3886326eb64e468d38a4cd872598ad074617eae64e05a3c150e58ca8ea009ce9b8230c4a1167cb2a6c8635a4082c6d61bf4f8dfc384ba68b73b2d62a6d8c7515faf385282cb0a9a71339a486ca0690c52935a0d009966db1485bb19a2205d47f70b3996eca1dc71f325a5f0b393367b04f2b2eb90cc1c5e213318b1515a95dd58df1caf02d682ff1e2104c1a9ee752d4b54f7d30c63f1ae62e9654759b5a511249a037d76e03cfa3a3e20b36e6c9b510d8a71e7e7f6e0e2f8e474960b9a7e84bf441c066917e35710af83a621bafb61b8cfa256da59a5f55ba16f75171fadfb0276ae4dde4473", &(0x7f0000000580)="7ea738abc3c01852a3059aa67ecfdc4b9ef17b9a38aea95cd6c5e9a253b2eedac1c4aeb034e83b989178aa9765d9e0b0313e1347c27a6c38a5d7d3e2dacb1eb901895dc8081ca2a4aa08062df79efe6597dea98bf7351d3d94b4d1d2a0ee75dd6e9e0d9d7dc98f8de35b8ba6af0617772d4dcea754e0640164d9a4e73d0c9b37e57e1cbdb076bfa83c92fdc5f9cee182f7a0dd8f7a2e8c285c3be6ba4c11e619dbef253c0b6c256365835d516bfc060d7a1c060a7aa5f461a6225317c1e7993265ec40637ae1168ca65356c7a849c3c07679c42f86037ce4f2"]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x7d, &(0x7f0000000080)={r5}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000080)={r5, 0x4, 0x8}, 0x8) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:34 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x1, 0x1faa}, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1a2, 0x0) 09:05:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 09:05:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x8a, 0x0, 0x4) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000000)={0x1, 0x4, 0x35, 0x9, 0x1ff}) sendmsg(r2, &(0x7f00000000c0)={0x0, 0xff49, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000180)={&(0x7f0000000140)=[0x9, 0x20, 0x1ff8000, 0x401, 0x5, 0x4, 0x5, 0x7f, 0x3], 0x9, 0x8, 0x7fff, 0x7, 0x1, 0x101, 0x5, {0x5, 0x5, 0x2, 0xaad, 0xfff9, 0x7, 0x9, 0x6, 0x8, 0x8000, 0x0, 0x3f, 0x1, 0x5, "10de1c2053cf4fc566809ac5b3996f581fecd68fb4767e908498d99f8c9b3ac4"}}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x1ff, 0x2137, 0xd54a, 0x8, 0xfffffffe}, 0x14) [ 360.295975][T11655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.346644][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.368234][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.377043][T11654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.513567][T11658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.533076][T11658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.541207][T11658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:35 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x8a, 0x0, 0x4) fsetxattr(r0, &(0x7f0000000140)=@known='system.posix_acl_default\x00', &(0x7f0000000180)='\x00', 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x5}}, {@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@appraise='appraise'}, {@fsname={'fsname'}}, {@dont_appraise='dont_appraise'}]}}) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000040)=r4) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 360.626605][T11655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:35 executing program 5: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 09:05:35 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r3, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000004b61c57f1c525d3cb04a846450eef2da57bd21b8e99d6254dd0c2ca20005d0bd6dbf4c039f09a37146ed534d5eb9923b3994cc4ab22b19dd84fab923a5c257cb1ce812c90caee6ac32eb1b07731f385b4a54413c218d43c5d55e", @ANYRES16=r4, @ANYBLOB="2107000000000000000001000000"], 0x14}}, 0x0) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r4, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x2400c8c4}, 0x80) acct(&(0x7f0000000140)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e24}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x80}}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000780)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="90010000", @ANYRES16=0x0, @ANYRES16=r8, @ANYRES32=0x0, @ANYBLOB="3c0001801400020067656e6576653100000000000000000008000300020000000800030002000000140002006d6163766c616e3000000000000000000c00018008080300010000000400018024000180080003000300000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000400001800800030002000000080003000100000008000300020000000800030003000000140002006772657461703000000000000000000008000300020000000c0001800800030002000000480001800800030002000000080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="0800030003000000140002007665746831000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="308b33087cb60c7c000100c3a7fffee7277cf7d8309dabb315e892f2dcbe6b0b05b9f631ecb09cac6712ec0d6de2b2ac9666a4c18b41dbaef5d2819fe1d97c2e5a71765e2d82ae48f287b5bf683651", @ANYRES32=0x0, @ANYBLOB="6c00018008060100", @ANYRES32, @ANYBLOB="080003000300000008000100", @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=0x0, @ANYBLOB="140002007465616d5f736c6176655f310000000008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB], 0x190}, 0x1, 0x0, 0x0, 0x4001}, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r6, 0x80284504, &(0x7f0000000180)=""/149) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 360.741771][T11658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.760582][T11658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.768683][T11658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:35 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x8a, 0x0, 0x4) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000180)={r5, r1, 0x8, 0x4e, &(0x7f0000000100)="b849800d92c315af820cd4aa6b80022b9b0f2bd04f956ade5a2739d265e2e29515311aaf1612e63065f1aba6f75fa0141b1aa2515d3067b0b7afa30c4eaeb36b1a606418952848875b4d455a4aaa", 0x6, 0x1, 0x9, 0xff, 0x7f, 0x6, 0xfffffff7, 'syz1\x00'}) 09:05:36 executing program 5: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) [ 361.042348][T11669] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000040)) [ 361.121559][T11673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:36 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2982, 0x104) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmsg$can_bcm(r5, &(0x7f00000001c0)={&(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000280)=""/227, 0xe3}], 0x1, &(0x7f0000000440)=""/150, 0x96}, 0x40002000) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00@', @ANYRES16=r3, @ANYBLOB="000829bd7000fcdbdf251c0000000c00990003000000020000000c009900030000000000000008000300", @ANYRES32=r6, @ANYBLOB="0800010004000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x140) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r7, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCINQ(r10, 0x541b, &(0x7f0000000500)) 09:05:36 executing program 5: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 09:05:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf542c4cd054da96", 0x52}], 0x1}, 0x4000) [ 361.507569][T11689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.544438][T11687] fuse: Unknown parameter 'appraise' [ 361.646032][T11696] fuse: Unknown parameter 'appraise' 09:05:36 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) arch_prctl$ARCH_SET_CPUID(0x1012, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 09:05:37 executing program 5: sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) 09:05:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 362.138148][T11704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.364828][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.384303][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.392338][T11708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:37 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$cont(0x20, r1, 0x4, 0x8) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r3, 0x1, &(0x7f00000002c0)="88fd75d8dabfa5b0c6380e574c6240bd66553fe9056c33348b57e3f3736ca40478314560ae822d24af065abeebd14a7694bf4a73ad7bd8bb7e46444e6b8c45e134c9893ceaf45f152e474b2a5745800205b612b41b72c9d342a59ba907") ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000100)={{0x2, 0x2000, 0xd, 0xfd, 0x5, 0x6f, 0x8, 0x2, 0x1f, 0x2, 0x1f, 0x7a}, {0x3001, 0x0, 0xe, 0x1, 0x6, 0xff, 0x53, 0x2, 0x7, 0x4, 0x5, 0x5}, {0x2, 0xf000, 0xd, 0x0, 0x37, 0x6, 0x7f, 0x46, 0x1c, 0x1}, {0xf000, 0x2, 0x9, 0x24, 0x3, 0x6, 0x12, 0x40, 0x3, 0x7, 0x3, 0x2}, {0x4000, 0x2, 0xe, 0x80, 0x1, 0x3, 0x80, 0x2, 0x1, 0x3f, 0x6, 0x40}, {0x1, 0x1000, 0xc, 0xff, 0x3f, 0x7f, 0x1, 0x1, 0xff, 0x6, 0x1, 0x7f}, {0xd000, 0x2, 0x8, 0x81, 0x81, 0x1, 0x4, 0x1f, 0x7, 0x96, 0x7f, 0xe7}, {0x6000, 0x0, 0xf, 0xc0, 0xff, 0x20, 0x0, 0x8c, 0x5, 0x0, 0x3, 0x9}, {0x1, 0x3f}, {0xf000, 0x4}, 0x2, 0x0, 0x0, 0x10080, 0xc, 0x2000, 0xf000, [0x8, 0x7591f8b1, 0x3, 0x1000]}) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r3, 0xc0406618, &(0x7f0000000000)={{0x0, 0x0, @identifier="df6776511095cbb191ff94fc4a6f8813"}}) 09:05:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2b, &(0x7f00000002c0)={0x0, {}, {{0x2, 0x0, @remote}}}, 0x108) [ 362.555449][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.575137][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.583101][T11716] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000040)) [ 362.751384][T11726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 362.816148][T11726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:37 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x102, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000001) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000000300)=0x400, 0x4) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:38 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x28}, 0x552}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x5, 0x101c40) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x8a, 0x0, 0x4) sendfile(r3, r4, 0x0, 0xb3e1) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r5, 0x10f, 0x8a, 0x0, 0x4) getsockopt$IP_VS_SO_GET_DAEMON(r5, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x8000, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x80, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x432b}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @empty}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TTL={0x5, 0x4, 0x4}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e23}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x80}}, 0x0) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f00000001c0)={r9, 0x1, 0x6, @random="a5bbc8dd5cbc"}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:38 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044306, 0x0) 09:05:38 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) dup3(r1, r2, 0x0) dup2(r0, r3) 09:05:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 09:05:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:38 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) connect$unix(r1, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r6, 0x10f, 0x8a, 0x0, 0x4) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) 09:05:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x30000004}) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) [ 364.246863][T11769] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 364.267997][T11769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.276914][T11769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x2000, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/33, 0x21, 0x21, &(0x7f0000000100)={0xa, 0x4e23, 0x8ad7, @mcast1, 0xffffffff}, 0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x8a, 0x0, 0x4) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U-', 0x2}, 0x16, 0x1) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 364.430440][T11769] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 364.449517][T11769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.457621][T11769] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 09:05:39 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x4600, 0x0) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0x375) mount$fuseblk(0x0, 0x0, 0x0, 0x2a0800, &(0x7f0000000240)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}], [{@measure='measure'}, {@smackfsdef={'smackfsdef', 0x3d, '/dev/audio\x00'}}, {@context={'context', 0x3d, 'root'}}, {@pcr={'pcr', 0x3d, 0x3b}}]}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) fchown(0xffffffffffffffff, 0x0, r6) fchown(r4, r5, r6) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000140)={0x8, 0x1, {0xffffffffffffffff}, {r5}, 0x9, 0x8}) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000001680)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x6}}], [{@pcr={'pcr', 0x3d, 0x3b}}, {@dont_hash='dont_hash'}, {@uid_eq={'uid', 0x3d, r7}}, {@obj_role={'obj_role', 0x3d, '*(\v{&!@*W\xa3\xc4\xe2x\x84E\xb7i\xd8\x16:\xf9\x99\xd6\x92g5ac\xc2\xf4\"\xa6\xd2\x9e\xf3v\xe3S\xf2\x85;Y\xd6\xa5\xc5LbL\x89\xbf\xaeD0\xad\xf2\xa0\xb5\xe3}D\xfdT\x12\xff\x95\xf5\xa5\xbb \xba\xe6\"\x7f\xf6\x01$\xb0\x81\xbe\x14\x97\xc3!gA\xa0\xc1\x00\x86\x03_\xd8\x00\xd4\xefE\x9f\xb0P\x93\xc1\x0f\x9d\xd9NE\xffF\r\xd1x\xfc\x87\x16\x0f\xe6\xfd\x06\x01\xca&{\xaf\x96W\x95'}}]}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 364.690259][T11782] __nla_validate_parse: 1 callbacks suppressed [ 364.690290][T11782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 365.075456][T11791] fuse: Unknown parameter 'pcr' [ 365.171342][T11792] fuse: Unknown parameter 'pcr' 09:05:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x28, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) 09:05:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, &(0x7f0000000800)="4688989660bc8fef4aef40df7a381ca7724f2278403f2a011867f4e3c247180022817d2f0dd9227d5307e5d3c234bc8ce72c46b63cbad5c4084ee170bb26dab90724556edbdf5c9d32de7b907dd2862012f3fc85844446e01d86b4cce12935f4546fd7e4f6f2c495981c45aeb3538067bd7451410cf05a7edf97dff95b8332c6ccfc28144a207e396eac4ceb6eadd58b2f4b2db6bf202b2fd0f4ac0805f15b752eb916d957edcf7e8ab166b00133fc7fb1c15bceefc847224d74e5ee088ae26300ae7549c840039aa2468b55849d26744cda44f5bbb56ffb85c14d9a65ce91bbf0501db0007e93aad220237ad6e479c920c997870e03a498a847", 0xfa, r3) r4 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)="6f8eaefb78a9b6d1082a2965e95cde1b2a8522e45ba9a52382b14f457582c27acb07b5cf62bf36c371f22c21872511dde113d4dff6717d8d5131de5872763dfa01dac3de79ad35e842e3c15df78ce47eb0fbc8e073b65a70f953486d3e08bc5272d3865f39167b0d1373432b23e7ffa709724777b9d135e9bc66", 0x7a, r3) r5 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, &(0x7f0000000800)="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", 0xfa, r5) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0501007535234b3a58bb00000000000000050000000e0001006e657464657673696d0000000f001c006e657464657673696d300000080003000000200006000c0000000001"], 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r6, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x130, r8, 0x0, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x9, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8}}]}, 0x130}, 0x1, 0x0, 0x0, 0x87f21e4103cd5bd1}, 0x10) keyctl$search(0xa, r4, &(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, r5) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000540), &(0x7f00000005c0)=0x68) 09:05:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r2}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 09:05:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) 09:05:40 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000280)=0x80) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x80001, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x8a, 0x0, 0x4) fcntl$dupfd(r4, 0x0, r2) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000140), 0x4) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000000000007,default_permissions,\x00']) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000040)=r6) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r7 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FBUF(r7, 0x4030560b, &(0x7f0000000200)={0x14, 0x20, &(0x7f00000001c0)="cbb413ad4d78168b5bc2adbec335c2e27998146c6f859ab0eccf4cebc70f8630d258237d7fb65dba5ecbb8f973469bff585349057a38c8", {0x100, 0xffffffff, 0x34325241, 0x1, 0x7, 0x101, 0xa, 0x80}}) [ 365.482745][T11798] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4040aea0, &(0x7f00000000c0)={0x2, 0x0, [0xc0000101, 0x0, 0x3, 0x8, 0x48]}) [ 365.555243][T11799] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000640)={0x80000001, 0x7ff, 0x9, 0x1, 0x20, "1c815d0a68a70cb5583236a4374af9b363e6ea", 0x0, 0x3b}) r3 = dup(r0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_tcp_SIOCINQ(r4, 0x541b, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4009fa) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000005c0)={&(0x7f0000000100)=@l2={0x1f, 0x0, @any, 0x1000}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="98617115e4a7ed92bcfe92c39e0c4f149de78ef8de59ba03156c", 0x1a}, {&(0x7f0000000180)="8f064b4026a7629228e9a8c9f04e8bc94fe824738e22dbd27fa930589ec7974f939a2273e4fae88ce767bb76c2b56a2b6593da2c4ba4e53eaa3c51a875098a571ad0d9f47d6cf5096e39055706a2946307f5662f3426c8fc4e951e74b9ee7dd1dbf976e9a9a2351ba78044b9a8da5b5d54bf577b38058275096eed7f67d143ea639a9ab2816637c9b840fcbce5edc69ddc1a", 0x92}, {&(0x7f00000002c0)="2438118e166497fd5cb60fcc43ff29e6f7425b3f0aabf9010812d635408ffe4e414b75a2623507b3caf70909f0132ed8323d05d2bfc269d9dce60239045cb9d37faa70cc3762d9a00459c879eb11c29d", 0x50}, {&(0x7f0000000340)="9be1b8742bc39dfa628536cc57f8922bc69013a120020d932498cab0f00a0f4877fc84eafba73628dd654f6e64fdd00fbc1e7e59a869ef726e1af18bb8a45714a94b50cd716f8c3005666ee4a3a979be9d015de971a6582a6bcca0474aad3213ab140c56209a029fb5a923a830b26e71c9710901d98d155894b9f14c2d7a117871731d646f0be18df25ca8aef51ee65f1df828c6a9c65e64dc8413d88d27f586ffe9b4ca5c4373c4b7b248e8073e6c8eb229c5278089146c79d9d6bed6366cee04a7a8b1fca6bddeefac4645e7c313578b97b6a486ad68264046aa84b7ce84212c706dffba1fab63", 0xe8}], 0x4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x170}, 0x4) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 365.694295][T11803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 365.716144][T11803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.724187][T11803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.803910][T11808] fuse: Unknown parameter 'ñ¢fäŸR¯$v' [ 365.901491][T11811] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 365.921188][T11811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.929330][T11811] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:41 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0, 0x0) [ 366.041770][T11810] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 366.066012][T11805] fuse: Unknown parameter 'ñ¢fäŸR¯$v' 09:05:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) 09:05:41 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:05:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) fchown(0xffffffffffffffff, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, &(0x7f0000000800)="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", 0xfa, r4) keyctl$get_persistent(0x16, 0x0, r4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r5 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r7, 0x40042409, 0x1) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x7d, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0x18) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r8, 0x200, 0x0, 0xaacf, 0x6575, 0xffffff3d}, &(0x7f0000000080)=0x14) [ 366.887865][T11842] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 366.907741][T11842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.915778][T11842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfc(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x95a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0x10000) [ 367.061168][T11846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ce08"]) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000140)={@private=0xa010100, @dev={0xac, 0x14, 0x14, 0x40}, @rand_addr=0x64010101}, 0xc) r4 = openat(r1, &(0x7f0000000180)='./file1\x00', 0x40800, 0x101) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f00000001c0)={0x2000, 0x6000, 0x7, 0xa4db, 0x101}) 09:05:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) eventfd(0x5) 09:05:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 367.375271][T11855] fuse: Bad value for 'group_id' [ 367.415920][T11857] fuse: Bad value for 'group_id' [ 367.506451][T11859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 367.556281][T11862] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], 0x0, 0x5251}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000}}) openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:42 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x10000, 0x260000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="b6f1145a3baf2219f69deab3033b6ffb6c8573dbfa53123f47f36f34452a2ec9af76faf3020d34e4e2a25ea376fca9d771f68d6ed442fbd1e99593ebf270cc65d1d2c606d10862774224560b5beb6e7ac33dd2e83dd3712791963c43b9e64d6e6ee643162c67ae759738dca455c917d99a4b3484631794834d97e1d5c1", @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000280)=':\x8c\x00') 09:05:42 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 367.871168][T11869] fuse: Unknown parameter '¶ñZ;¯"öê³;oûl…sÛúS?Góo4E*.ɯvúó 4äâ¢^£vü©×qönÔBûÑé•“ëòpÌeÑÒÆÑbwB$V [ënzÃ' 09:05:43 executing program 5: getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 09:05:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='.\x00']) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 368.131850][T11876] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 368.151081][T11876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.159141][T11876] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x8a, 0x0, 0x4) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}, {&(0x7f00000012c0)="1765b0905ca631bbcc7b2b6fff9c0e89cecca44c8dded836f78a3902e52381a0161ee23363f7a4b15f7a3bd8b4451f24c84d2df8920b0deefb56a02b60d99f6d7aaf9eebe47d7c1a7ee64ecacc070effdd288bfcbd2a6655dcfe3c69a3da", 0x5e}, {&(0x7f0000001340)="0ef17834a58528f4e08eb12a95eba0ad0873f82fc6d52d3c167b5aa79bb766d22bc07011f3e03a94d143396ee19fb36fedfd8c33a5b9b3ccf2397632fc304cdddf6809641a49d63fe046d92d67392fd8cf21559237a58c580e6f2cae3cf27bd31cb95397a512fb37834f049a05076207e2fb7148c184efee9907c94173dfc36704d88436790b1406a877aa1bba8f9761c0d66756fed291201bdf29cb21052dc26a01ce061be5604fb79c8da51c4b9833cbcd94b46067e2145896a12208647006b7975875fa4f05864c03823d70bad951a6fb03e00218c8f9f13070", 0xdb}, {&(0x7f00000002c0)="fa733a819fcd1556a2b14e458a5a9ec547d6c6d2d13a707dcec3aa06e0c0f9027d7234e23ef78ee98c900a55abb57bcc6f972e38126c9f65039525de355e535662c11f94d9987856906894ad698ceaf09e4d06c020084170e0e657cc0c3cbd92ef7f2ba406ea5048c79aca7c8290c64a6f0f9fffa30c82d2cd9afdca04eb71ae41b32f6af5df158430b49c1d965673258f1c45d970a1bfa8b253053ba6646726f3318fb2da4a6456c31bfc20bd8085ba0ad5a074ff13ae34ae109613ecc61b88b52f0a5e4e5af102e122594206e790ba79da522bbb503a19986559347e2de94f38f830142aaf8316102cfc72acdb04f649104f1c83711956d08f1cee9453524e393b3876639ad5c282c3d33d80f02c6038bca7e4f1c4de392c7a015d9a8906e8531cb60aacbb8463172d83784cd18c945b9f50636cd78a5aa0afc8edf0426c43ef6f04e798ca3654ba2dc651347cee19c059ff775c55c7d3163fd20b5326fe3cb982265c535d0d11bf78048cbcc949778594294895a38f862e2e95045824bb13257e0118344892abc6ad29aef499d7115b49272899bbb443c0472ff7c4310ddaf7baddb5eb6381f93c83973ea988041a96e02f1be57f031723b6547352b9b1d198ea3da9d91a5d84748e57704053ff4b6184515ff185ff7d5aef9186f142d90c8e9694a6c3606235511cb45dce84354c571bf3a15dec337305aa33c5b320bac85e4ee8d453fd7d2e5d7906c60a4fe3eab0fa11a0cd626d66e39ea3fc08a1f55a23a2be76ea0caa3e89e4178e02b6d49e1b1fea4bbe0c2367786fc4249b5535fd9b1237a9d8672690e0ecb24b2b61fd4594966b08c89be3ff4dab5d37bcbcade98dfbdb9e4571ac6a8464845c66f1eb46138054f896c3dadcd4697ee54cb6cbc6eab9766740248d1c17398340bad4f02aaa53b61384d3ae9540ec8c5f0d48f03ad27bdd00c0121144ab55f59984af22ac28fd7bfdbe2cd361e09450a47a671af49ac284350536c8cbb2ed32d604190320e137eae1b65cec2a1f71585b5cb20241fe90ee463e07093031f70c28dc65686828d46f04478209148956575bc236aa287de6cecdebc143f78e01caf04639dbc59dfec3e7e701322b3ef38cf38d25d8991aba595ffbbf644e883de0a9e4995c6f3475ce79c6242642a4e21995bceb060d974b3415fa4223349374e270ffa04c7f0deb2fbb1af2bdf720fddb479f7eb03681cd0dcfa39d5d65c320e8de28e91ce5a634dfcc6223abd8e586c21fe56cd93f62ca8b00b41b27f20958e2cbb6d84b26663b1de33fcb7e2dcbdf2774822618e09aaf3b4fddbb2868c3073dc0dbfb62b094d1f23a5588e528837e6149bf82ecdc2e4e5acf5bcc3e93dae4210c6dc4df9f88c30b1ad995bdf7f948f28bfabf2c289ee24f1e2a4807b3d848204df433c35d8b25b88802f34ac97861eed15ae93f5f2306895b68c97c4597219401e3c6504109ac01b34defd966ade2751daaf70b73afdba89c024485a6b99664cd478d70391d6b194ae4fa3cbe3e1ac3d1ecbda5ea05c81c91da295a775e583fe719f2385d288aed91012eb628dec73a9591ba69abcef5bf82b997211b7027c4e59683686031926edb3111044103671df17f1e43408764abc9d80c6234bcfc14c4d6ba0bf55e4d154a0dd7829f61cd7c7e21ecd6e7399de4f64a665b5f197e2b52d67f6cac7605b803eac1ba7513213ffa7c88e5efac6f7037ac01f36a8d08dac73aaac8ff5d8347f19236a813fc59ca6dc3398aca59ff2b4b3e66b1d4307d88ac60eaead77c55f5d4f1d8de479f64a72d96e56e96d86826799b1437f51f6efa73807d96675d9f0448873c2b5cdae7c50f68febaea038ee207ea15ba8c54e0b87936ad17ecaa99bc5ef8ef6fa41812f1c07f49ce6fc90cb15851ee2b6eb54b429f365426cebe74cc6313e33de4cdb6b4011ec41ab543f658d9534525442aa8b880cf6d7f06aa91dda783ebc2600ffd1a510b6f1c821b8af1699a96608c7ee410018adb8d78b555de72eefe4f0616d692d1b0dcc7a24192620f8c310b1613443e7c1f6d6be3d26859fee8085e7c5df4c5cad086b6ed7a83d45ba148267e96fcff67e4996d8b248b3bd35b58dad9f04f28c03314e92bc9e883fb0cba28b26bdf2480460f60f00576e26a16bd937cb457f10bd378ca8486b7a5d38f1a40a14fdc258329f8960268cba37c02813cbb7380b7b9f56c59c4b6b76e5f14c6cf0541fbf433d3489d43ad0ea8bb9ca70db4d4466bb33963d6b5cffab7e6a700a248ed385fe6f443a659958295b44b9bb8a3cfa41c9d8976b34ad448cf352d9029d50562b798c86e06236244aaa5c82cacd327a0c66277dae02ee2522edfec09927cf673ca61df7ba83aed34d4d664d6549fa741b6fdbf30c69240d1e7b89b4975ae5f56bdabc4e839f02d2f24633d425aeade4edad03788183ad892ea12960a23cfa322d95c4e39e7e77fe85e066da58a2ae5b3ee7e8527d9f5f0d05514e0bd8c97d50513ff7b3f0a4878df3291d38f598a80e85d456c1cf6998eea6d2dd1721dacfbdfaac78b4025418a3ebb90944a8f54c28ed7a20b0fe84271d803507ef5eccac44e47f163be6cb648fda90196bcd9cc5f0b69b86d5e12f642d85ae7214d7c3d315df3cb9e233a520bc5cea9be864741ad9466f6cb62d97fc2bbfc31c98391d712c9179c1a1fde11e9d890577158ec04bdcb712096835909b1454b94bb83b900b3e019fc108ec78bc79fb127ce5cadaa8fe73449aaadeb72479f8d26c48f440aeae9e1ed52e6fe85070d35fb9cd82d43641357db70de9e7ce7850877a96387859296cea93db68fc2ccb53a6dfd596a32ccbd74e4cb6bbb02727152f89ccd32080ef6b57959129f8f4bce4244122fc3a36d67d7c4db43e24cdbdaeebfc2dea56dcebf657db3d8ffc902e8e856352fee7ba1c1aa7a4e422d9fc45f9a5cd9bbc82551c2f6bb3c799a0dceadab5ea858cedd19ed0f7b064dea369fcbf9b6bbbe6e45ab838cafc7cd4f176d254371a4b5ca30952268c74469a8c00ab0985dc3ff27971ed31790ee6164414a6638feb2063f0557c9820d0874e494c95838a51d405e2dffb1ff456833c607185a00e83cc8378d471f93525fe64497857f86592770a59be3eecd288c510780f4dd54d9c17d3313af06876a630631d2cdd742638bc6ae33a51bab204a760201c1912ad1a45536ae2559f945841ee47115fa9526778fd560a6961f536073a5a9374647b6cff16cd94ac4f375a920a5e0613287dd8d88dd22f92b139bad15330f7b003e2c021dc983bba88f9c05cb13d85cecfa7f6059fe929d7b1df9b3362aad882265070263e5aed93f407ce3156f8add23c18b1b34efa4e22dec8aba11966215d15dcc451448ef2d09c9f9ccbd67de01da5214e4c262c5103feaf40769aa32ffc5402da85353ea25f575239fd7a4d61a4db6b6f49fd004549fbae6cc752b2c927259ce61f60cbd3968696ca37a2a09e072412235b80669ea3beb32769a394f5c542845df6fb2522f4ae5988a65d1c93cf10e1d5c535445ddc7a2a18941171aab5e2eb4bc77ca6bfe173c41a3a380b4460d26e6555d55ea8e3f550ad44ba9ac10c6216383253a6447dae0ca014be6ed49c56d0c4613fc57c32bb1465ca8a5acee972d23b6bbcc42365107837a4b921a948478e89089a25c1a8951cd52948edf8d965af8d8ca8ccb501160e9646f399c1edb1b02d5346bf3a48fb99a8f83a5ba591f68d4bbdfd85d0cbaf1c7cd9c5d723d049020abeb8216ae93867cd1cc8769c6ea308844d33d0386baba393635096f92992119e87079a4ac1cb0b19d3ae47283c5ac5e0ec37ce9f1631ac134b6abcaf88b28148cd03bb841c518313af292972f23e4e6d8ffe99b8b53022f9b1e5a4300f4b2ec440706d02547dad4faefa71c2f74f0c1239b58ac0e60d4ab166ed6e072e4034cf51ba5ca1cfd5ca4756aab980f47f563ae8ceb9d0a2292b5f119e22f2c961f49d428c01d5315026d1b08ccdaca9d9e2f897a27ab5d4a96154c8d7b728330fbb8ea64ee715de27151fa7d4d53acbf551c3dc738c7b514cfd5eb3706a3d923bdd187ae2a33626f64c05d0a1870e36691eaf3420db6b7980563ba346306ede0fdf65d9801d1881f569edd00abd9727c31923d746f3dbe3d2f8c48e5a5e356c06a90e24365da7ea4b46e7061e29192f8a0237ccd1e52e4ed9894c70dc5c1964551c793fe685e17ddedd4d2cb19c09c55576e29d5bf69c10bbee5efa1d094728238c8a83ac5f9db764709984651590840215a3f98f22cc59b6b7aab9ec5c169e62ae560f39fac4bc946a120419a6953ccb2644301d8df33866a001f9f748b0b506a2b1cb4f6d5d8f554084f2a693e8354dcfeb8867bf06739ad8dd3ecd108cbd9bbfa82ddbf057200ec1f5663a826d1b2e5b730b4cfed899a2315f57a329361d3a5aa7a93b2c6060a1ea42195e4176afb8640f6c113720d4239650c43f761355072d8feef99d0e269de610b5fe0519e1b04b4b129da38238fa3d0ea6f1b405dea64c11cdfd089c7100b8220d7c4327ab1b8425b6e0eb5ecdf8d18dda9fd016cadfa7658e8c0c3e29e8727176cc81ee1fe190ca66c5b741908a5ba71303d57c52c760359aceb6dfc478790b2760b967fa20b7c9be63d4bb496b07e3ea1b5e4f32a590acbb83d9e48764d09b48f104987164438a9dcdd9110658b7b58cc0b92f57ce13f357fb91aa44bb7a4f3b237a4afef37422b05508228db24f026aa6e693336412006bf57a138410da87c7a08017dbc9ade96db8ace6547ac028d2d441b0bd4fedad2d67fecebe53e9980a11241da573654376630bce899c010bd04c410ae8a445b69b6df678710b0556ed91ec2ffd37ffc52269bf71b787e2aef86d2648299d3ee19a09a381a95e19d4e37c2c800b307a28854a7859e96e6f6ba277b9d55378340f185a1712551a0eb22f61ae067fe98eeb9659e785be701425b7a73b5fedff476a5a83de4946fa782bb1c09afd4f6bfb377c8e9aaab2cd4d07557596257e933edbf01c0bcf0680520df213347dc934ed6d7e90b218ce00b14167a51a68ed8ddd837113bf46ffd3a5e46728ca7e84dea0a15f5e87b256231a646c447a926e7b8df7cf0fe2cf870e4bd36780476a9559080b8f8eb1d3ca3bcb846423c72e7a7a1fbd23688d598ace9cd43289797e7be3941dcabb5b27355e65e39f52c1d92448252092d3b09b13da1103a274248658a88fde2e4a746a0359e83423fe2ea9bbace01d9112b0ef70798d58e98aca316675004a3e98d23d23eaad71780cb239ba65e82353a1bae90bd3a078b9f3ee599dc78790204f8afb35fb7ad2f19584f30dad697de523681e23a490ca23ccc12d00393a69f7fe16073383f92f1d75d679939b7dc934852b0bbb6aff4a7398ad414102c8e5cceb7ad9b7e80e3c9dd22a0f5d70aa6be98adedbf14072281de9832a5a8e48444928655fd14b8ab8e83ca52d45f5044b70162e5c3adf3e31d525bc64c316353c5ba3cb2c3a9ef235fec5cf7a1035f5b39f697339489ac7048578cc3882ce04ad8afc7983b242741994fbb8c13c9fe6ec095c55afd2bfad9107099db0dc987ae5859af64e4d62dc8baa890767ea7aa8fbc3985df88addd1bfe4b415fa6369965dd64e09155a30a2503d2b3b878144223db22d6790911d72b7829c2a67bd2fa96e865f7044751cdf80b50b0ed6fde38e130e16b7fbf64b425864ddb5823b0d628be7a4951f96064399274a04faba4f1ac463ab8fbf655d58ec9b49f5e1ba1dc40313bcdf147a1ad6a1c23d7e0", 0x1000}], 0x4}, 0x0) [ 368.302518][T11881] fuse: Bad value for 'group_id' [ 368.348235][T11887] fuse: Bad value for 'group_id' 09:05:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x3], 0x0, 0x5251}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xff}, {0x0, 0x85}]}}) openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:43 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:05:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x51}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 369.048435][T11910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 369.069200][T11910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.078432][T11910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="ac07a3f04c7864e37a4e5a0186a9742cfb39ded6647028b81c40813544d5a4d8ea47560e32821829abc7793625a6dd533e5fbbf648", 0x35}, {&(0x7f0000000b00)="d2a91a977058b7ffffffffffff4bd2791fea103936af63163ca0b6d59982af345d71c0e3a5e3879cd1ff84b1b92436aeb1b1193dce65c5d5b81091587f348db42b8fc12d49cb2a76c3f4a4704dbb513a84be9f639b25844e1c128baf25089116a3bd193edf072b7c730a75fe603251350f6cb8e888ab2977b796583cc09056c6f46ca8d1a4457fb88b1dc4569087c184d51953a48d5a031fbbbb4c19ec4bb6ab71cf79143f025af07e27c83e7f8cb842dcee7046ce6c1ea71b1139050da0847f32f4d905eef75ce622e82e70616cac396efd", 0xd2}, {&(0x7f0000000c00)="34aab4ec6fd0866d47d02974f971ae41ebec8de72600d64832de00fed76472c6534c", 0x22}], 0x3}}], 0x1, 0x0) shutdown(r0, 0x1) 09:05:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) clone(0x44080, &(0x7f0000000100)="683a77b4b2b07f1f235586772c1bc8cacf459233388befd93645441823149f9ec3ea9afe1a9b6605175c14a4369575826eb326f6a4d9fed41363a911eabd2fd2409e571abfc2c5a9039f5686a8d5c9946441be1f3acb0e276387a856c1824466245d3abe280747326b9b6539793d3e704d4e9a6a9b76b1551ece91d449", &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000180)="a44755ebfd2504c4236fa941e961081f4e981577f8db1ac6d8280cb55ee7f765") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, &(0x7f00000000c0)=0x18) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1f, 0x2, 0x0, 0x1, 0x3, 0x97e9}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_DISCSIGNAL(r7, 0x8010550e, &(0x7f00000001c0)={0x5, &(0x7f00000002c0)="1ac6c42f6cf7effaac9f23498121452e81c63269b05591973ed05dcefe1931758a31593f39fd4d762459e85f52fec6e9a013ebf8bdd9246430ef69eef14aa822e7fc38eee3930c800fd743bdaabc6288e5a74b9b30eadce73214cd7ccebf9b622aec25c028b4d56292a97355607ba62d8cf8ad825be68cf8b8884b00d6cc68298449907a0e853a2f5a4c567f72378d3c5f9c2ff7b803a34c143faec3510e8eaa64594b1e5334e362b1a9437b28883592f5f28194edb2d9001377521366f447d719ebf205be0b5be9b639fc0613ab3dd5150c253d6aebf24606b4480160ea84caea57999ad28b1b486e77c5c482307472e7accc856b6b1da1bbd2"}) r8 = syz_open_dev$vcsu(&(0x7f00000003c0)='/dev/vcsu#\x00', 0x7, 0x8040) ioctl$DRM_IOCTL_AGP_RELEASE(r8, 0x6431) 09:05:44 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x2, 0x0, 0x5, 0x0, "874ae3abdc93d8f174e213a1756b4875c0470324d1c7a23bd8597e630b85491711e917d0f83d591cdf0b224ed19a11979a1f33c8a7b400e3b14be76b1667c6c8", "394b0f55b6437d11935a5fc8a180df507fc3818a7974a364daeba4aea9307b8e", [0x1ff, 0x9]}) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={r8, &(0x7f00000000c0)=""/232}) read$eventfd(r3, &(0x7f0000000340), 0x8) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f0000000200)={r8, &(0x7f0000000400)=""/252}) ioctl$DRM_IOCTL_LOCK(r7, 0x4008642a, &(0x7f0000000040)={r8, 0x1}) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="6ffe00000000000000000300000004000180"], 0x18}}, 0x0) 09:05:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CHAR_RAW_RESETZONE(r2, 0x40101283, &(0x7f0000000140)={0x9, 0x82}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000240), 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x78) dup(r7) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0xb88800, &(0x7f0000000340)=ANY=[@ANYRES32=r5, @ANYRES16, @ANYRES64, @ANYRES64=r0, @ANYRESHEX, @ANYRESHEX=r4, @ANYRES64=r1]) ioctl$FUSE_DEV_IOC_CLONE(r6, 0x8004e500, &(0x7f0000000040)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 369.668534][T11919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:45 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095000000000000009adbe4d1afd7495a1194cbd4db16623b7a3f8be4359e929e1d33ba86a0facecc503d49ac405dfedc08d9233d746d"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 370.124393][T11919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000140)={0x20, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000040)=r5) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x40, 0x0) recvmsg$kcm(r6, &(0x7f0000000380)={&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000300)=""/90, 0x5a}], 0x1}, 0x10121) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:45 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x40, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r5, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x140e, 0x100, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_PDN={0x8, 0x3c, 0x3}]}, 0x20}}, 0x4010) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:05:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) dup2(r0, r3) 09:05:45 executing program 1: r0 = socket$inet6(0xa, 0xa, 0x5) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x8a, 0x0, 0x4) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="1cd1a4d70642c758638d1934e013e44a6cb0ef"}], 0x1, 0x0, 0xffffffffffffff18}, 0x0) [ 370.347102][T11942] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 370.367007][T11942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.376796][T11942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:45 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:05:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file1\x00', 0x0) [ 371.020650][T11974] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.040021][T11974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.048713][T11974] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:46 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000040)) 09:05:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="6ffe0000e7139506c83d92d9e325ed518e47"], 0x18}}, 0x0) 09:05:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x8a, 0x0, 0x4) r2 = dup(r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000000)={0x8, 0x5, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 09:05:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:46 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 371.535177][T11992] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="baa100b000eef36cba21000f20e06635000001000f22e066b9800000c00f326635001000000f30bad104ecc80080d267d9f866b9800000c00f326635000400000f300f20c06635200000000f22c067f3af", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff], 0x0, 0x5251}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 371.688980][T11999] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.709047][T11999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.717165][T11999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$6lowpan_enable(r4, &(0x7f0000000000)='1', 0x1) 09:05:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='//{\'\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r2}, 0xc) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r6, 0x1}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r8, 0x0, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0x15, 0xf4b, @udp='udp:syz1\x00'}}}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x20040841}, 0x4040000) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000040)=r4) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 372.200320][T12011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:47 executing program 5: prctl$PR_SET_SECUREBITS(0x1c, 0xf) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x8a040, 0x0) fcntl$setlease(r2, 0x400, 0x0) setreuid(0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) [ 372.460910][T12022] tipc: Enabling of bearer rejected, failed to enable media 09:05:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x40, 0x1, 0x1, 0x401, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_SYNPROXY={0x24, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x50}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x8}]}, @CTA_ID={0x8, 0xc, 0x1, 0x0, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x24040858}, 0x4000011) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r3, 0x800448d2, &(0x7f00000003c0)={0x1, &(0x7f0000000300)=[{@none}]}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffc000/0x4000)=nil, 0x1, 0x0, 0x44, &(0x7f0000fff000/0x1000)=nil, 0x75}) sendmsg(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 372.593063][T12031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:47 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:05:47 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:05:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000400)={0xa, 0xffff, 0x1, @ipv4={[], [], @private=0xa010100}, 0x4}, 0x1c) msgget$private(0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000540)='/dev/rtc#\x00', 0x7, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', &(0x7f00000001c0)='/dev/rtc#\x00', 0xa, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) msgrcv(0x0, 0x0, 0x102, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000700)="39570b51ab522bf5e148097caf9d86df0bc95abce83912b6387fce5d4cd971120b378dd4db1577855c898b36726bf7ea12118bac68e60845b7c15b35af7ea0784a3f87dc34e72a94adcaf358ca4e8a2a8ae495f62bc7e42f79680f63fc224ff1a89cb8a98865e166dbcaf5fff791b4fce5e7960cb8b5b518c9b748e6", 0x7c}, {&(0x7f0000005900)="8244da56e9c5f60a73c57d302883d0d08c17bcda486f85c03674b359ccf9c3dc3f490a4c8e4d2a81e42f0063847b70acf6447253f2cc78ec51cfc6c82930ba045f574aa53e9b522af7e9ccec23", 0x4d}], 0x2}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="ac07a3f04c7864e37a4e5a0186a9742cfb39ded6647028b81c40813544d5a4d8ea47560e32821829abc7793625a6dd533e5fbbf648", 0x35}, {&(0x7f0000000b00)="d2a91a977058b7ffffffffffff4bd2791fea103936af63163ca0b6d59982af345d71c0e3a5e3879cd1ff84b1b92436aeb1b1193dce65c5d5b81091587f348db42b8fc12d49cb2a76c3f4a4704dbb513a84be9f639b25844e1c128baf25089116a3bd193edf072b7c730a75fe603251350f6cb8e888ab2977b796583cc09056c6f46ca8d1a4457fb88b1dc4569087c184d51953a48d5a031fbbbb4c19ec4bb6ab71cf79143f025af07e27c83e7f8cb842dcee7046ce6c1ea71b1139050da0847f32f4d905eef75ce622e82e70616cac396efd", 0xd2}, {&(0x7f0000000c00)="34aab4ec6fd0866d47d02974f971ae41ebec8de72600d64832de00fed76472c6534c3c434ba01ddb3df09137ed3a2c8b8119affec988ccc1cb56649e147f90d170bedcaf11ff1f43a950d0cbe92d0e1e476c76648a446ab364bd796596a9bcafa8c4291c29ae81b8b33741f037e61171df217a00cd704a122d90391847ae90069604c27861035604586a207c28faaa55a56f5a7c05c2bf4f56f6de802c67bce8cb031de54aab384f7f", 0xa9}], 0x3}}], 0x2, 0x0) shutdown(r1, 0x1) [ 372.975315][T12044] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.995934][T12044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.004879][T12044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 373.219368][T12052] fuse: Bad value for 'user_id' [ 373.257243][T12054] fuse: Bad value for 'user_id' 09:05:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 09:05:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746df75f5f873b626b84303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:05:48 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f0000000400)={&(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000180), 0x1000, 0x0, [], 0x3}) ptrace(0x10, r3) prctl$PR_SET_PTRACER(0x59616d61, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r4, 0x40046205, &(0x7f0000000140)=0x2) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x202103, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100), r6}, 0x30) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r6}, 0xc) kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r0, &(0x7f0000000100)={r5, r7, 0x1}) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 373.597145][T12066] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.709898][T12069] fuse: Unknown parameter 'rootm÷__‡;bk„0000000000000040000' [ 373.811101][T12075] fuse: Unknown parameter 'rootm÷__‡;bk„0000000000000040000' 09:05:48 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:05:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x9) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x2001, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r5, 0x105, 0x0, 0x0, {0x5}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f00000007c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000780)={&(0x7f00000005c0)={0x18c, r5, 0x500, 0x70bd2c, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0xd24}, {0xc, 0x90, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x5d2a}, {0xc, 0x90, 0x10000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x7fff}, {0xc, 0x90, 0x1000}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0xffff}, {0xc, 0x90, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3cb26e4e0a9c5f83}, {0xc}, {0xc, 0x90, 0xe80000000000}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4004}, 0x44800) 09:05:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)={0x58, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfe}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x56f}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfff}]}]}, 0x58}}, 0x0) 09:05:49 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 374.180090][T12082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000400)={0xa, 0xffff, 0x1, @ipv4={[], [], @private=0xa010100}, 0x4}, 0x1c) msgget$private(0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000540)='/dev/rtc#\x00', 0x7, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', &(0x7f00000001c0)='/dev/rtc#\x00', 0xa, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) msgrcv(0x0, 0x0, 0x102, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000700)="39570b51ab522bf5e148097caf9d86df0bc95abce83912b6387fce5d4cd971120b378dd4db1577855c898b36726bf7ea12118bac68e60845b7c15b35af7ea0784a3f87dc34e72a94adcaf358ca4e8a2a8ae495f62bc7e42f79680f63fc224ff1a89cb8a98865e166dbcaf5fff791b4fce5e7960cb8b5b518c9b748e6", 0x7c}, {&(0x7f0000005900)="8244da56e9c5f60a73c57d302883d0d08c17bcda486f85c03674b359ccf9c3dc3f490a4c8e4d2a81e42f0063847b70acf6447253f2cc78ec51cfc6c82930ba045f574aa53e9b522af7e9ccec23", 0x4d}], 0x2}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="ac07a3f04c7864e37a4e5a0186a9742cfb39ded6647028b81c40813544d5a4d8ea47560e32821829abc7793625a6dd533e5fbbf648", 0x35}, {&(0x7f0000000b00)="d2a91a977058b7ffffffffffff4bd2791fea103936af63163ca0b6d59982af345d71c0e3a5e3879cd1ff84b1b92436aeb1b1193dce65c5d5b81091587f348db42b8fc12d49cb2a76c3f4a4704dbb513a84be9f639b25844e1c128baf25089116a3bd193edf072b7c730a75fe603251350f6cb8e888ab2977b796583cc09056c6f46ca8d1a4457fb88b1dc4569087c184d51953a48d5a031fbbbb4c19ec4bb6ab71cf79143f025af07e27c83e7f8cb842dcee7046ce6c1ea71b1139050da0847f32f4d905eef75ce622e82e70616cac396efd", 0xd2}, {&(0x7f0000000c00)="34aab4ec6fd0866d47d02974f971ae41ebec8de72600d64832de00fed76472c6534c3c434ba01ddb3df09137ed3a2c8b8119affec988ccc1cb56649e147f90d170bedcaf11ff1f43a950d0cbe92d0e1e476c76648a446ab364bd796596a9bcafa8c4291c29ae81b8b33741f037e61171df217a00cd704a122d90391847ae90069604c27861035604586a207c28faaa55a56f5a7c05c2bf4f56f6de802c67bce8cb031de54aab384f7f", 0xa9}], 0x3}}], 0x2, 0x0) shutdown(r1, 0x1) [ 374.411948][T12090] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.433183][T12090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.441383][T12090] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:49 executing program 1: r0 = socket$inet6(0xa, 0x6, 0xb) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f61050002008100fd038b0602000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 374.759689][T12102] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 374.839348][T12107] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 09:05:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:05:50 executing program 2: r0 = socket(0x22, 0x2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) dup2(r2, r0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000180)={0x2, 0x0, &(0x7f00000000c0)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000280)=[0x6], 0x1, 0x40800, r3}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0xc000000, 0xfff, 0x7, 0x1, 0x8001, 0x0, 0x0, 0x1f, 0x10001], 0x9, 0x80000, r3}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000040)={r3}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r4, 0x10f, 0x8a, 0x0, 0x4) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000140)=[0xfa, 0x9, 0xfff, 0x0, 0x8], 0x5, 0x80000, r3, r4}) mkdir(&(0x7f0000000180)='./file0/file0\x00', 0x60) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r7, 0x8004e500, &(0x7f0000000040)=r8) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001880)={0x18, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) getpeername$l2tp6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x20) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)={0x30, r7, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PEER_V6={0x14, 0x9, @mcast2}]}, 0x30}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="2b4300000000000050001280090001006970697000000000400002800800020000000000040013000600100006000000080014000300000008000300ac1414aa0500040004000000060011004e200000060012004e23000008000500b553bab2d08dd24081de972ae39ecf40e643932bf52b1472398a5d40ea8b83b6641b3fed2f8242da086d0850ef3e", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r10, @ANYBLOB], 0x80}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r7, 0x400, 0x70bd29, 0x25dfdbff, {}, [@FOU_ATTR_IFINDEX={0x8, 0xb, r10}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}]}, 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x80) 09:05:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:05:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000400)={0xa, 0xffff, 0x1, @ipv4={[], [], @private=0xa010100}, 0x4}, 0x1c) msgget$private(0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000540)='/dev/rtc#\x00', 0x7, 0x0) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.redirect\x00', &(0x7f00000001c0)='/dev/rtc#\x00', 0xa, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) msgrcv(0x0, 0x0, 0x102, 0x0, 0x0) msgget$private(0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$MSG_STAT(0x0, 0xb, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r1, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000700)="39570b51ab522bf5e148097caf9d86df0bc95abce83912b6387fce5d4cd971120b378dd4db1577855c898b36726bf7ea12118bac68e60845b7c15b35af7ea0784a3f87dc34e72a94adcaf358ca4e8a2a8ae495f62bc7e42f79680f63fc224ff1a89cb8a98865e166dbcaf5fff791b4fce5e7960cb8b5b518c9b748e6", 0x7c}, {&(0x7f0000005900)="8244da56e9c5f60a73c57d302883d0d08c17bcda486f85c03674b359ccf9c3dc3f490a4c8e4d2a81e42f0063847b70acf6447253f2cc78ec51cfc6c82930ba045f574aa53e9b522af7e9ccec23", 0x4d}], 0x2}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000280)="ac07a3f04c7864e37a4e5a0186a9742cfb39ded6647028b81c40813544d5a4d8ea47560e32821829abc7793625a6dd533e5fbbf648", 0x35}, {&(0x7f0000000b00)="d2a91a977058b7ffffffffffff4bd2791fea103936af63163ca0b6d59982af345d71c0e3a5e3879cd1ff84b1b92436aeb1b1193dce65c5d5b81091587f348db42b8fc12d49cb2a76c3f4a4704dbb513a84be9f639b25844e1c128baf25089116a3bd193edf072b7c730a75fe603251350f6cb8e888ab2977b796583cc09056c6f46ca8d1a4457fb88b1dc4569087c184d51953a48d5a031fbbbb4c19ec4bb6ab71cf79143f025af07e27c83e7f8cb842dcee7046ce6c1ea71b1139050da0847f32f4d905eef75ce622e82e70616cac396efd", 0xd2}, {&(0x7f0000000c00)="34aab4ec6fd0866d47d02974f971ae41ebec8de72600d64832de00fed76472c6534c3c434ba01ddb3df09137ed3a2c8b8119affec988ccc1cb56649e147f90d170bedcaf11ff1f43a950d0cbe92d0e1e476c76648a446ab364bd796596a9bcafa8c4291c29ae81b8b33741f037e61171df217a00cd704a122d90391847ae90069604c27861035604586a207c28faaa55a56f5a7c05c2bf4f56f6de802c67bce8cb031de54aab384f7f", 0xa9}], 0x3}}], 0x2, 0x0) shutdown(r1, 0x1) [ 375.503310][T12122] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 375.520659][T12122] device ipip0 entered promiscuous mode [ 375.649367][T12126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:05:50 executing program 3: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:05:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:05:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:05:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:51 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0xd}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x1, 0x4, 0x4, 0x0, r0}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 09:05:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 09:05:51 executing program 5: 09:05:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:05:52 executing program 5: 09:05:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) pwritev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:05:52 executing program 5: 09:05:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 09:05:52 executing program 5: 09:05:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:05:52 executing program 5: 09:05:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) write(0xffffffffffffffff, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:05:53 executing program 5: 09:05:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:53 executing program 5: 09:05:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:05:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:53 executing program 5: 09:05:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:05:53 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:54 executing program 5: 09:05:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:05:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:54 executing program 5: 09:05:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 09:05:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:54 executing program 5: 09:05:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) 09:05:54 executing program 5: 09:05:54 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) 09:05:55 executing program 5: 09:05:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) 09:05:55 executing program 5: 09:05:55 executing program 5: 09:05:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 380.618129][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 380.638260][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 380.647666][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:05:55 executing program 5: 09:05:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:55 executing program 5: 09:05:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x210000, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x38, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x5, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x38}}, 0x0) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r7, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r9, 0x202, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x40041}, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r6, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r9, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}]}, 0x84}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r5, &(0x7f0000000380)={&(0x7f0000000140), 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x4c, r9, 0x330, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x26}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip_vti0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @broadcast}]}, 0x4c}, 0x1, 0x0, 0x0, 0x15}, 0x1) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r4, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r9, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'hsr0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x33}}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x1) 09:05:56 executing program 5: [ 381.361973][T12270] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 09:05:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 381.469008][T12275] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 09:05:56 executing program 5: 09:05:56 executing program 5: 09:05:56 executing program 3: 09:05:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f00000007c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(0x0, 0x0, &(0x7f0000000800)="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", 0xfa, r3) keyctl$get_security(0x11, r3, &(0x7f0000000180)=""/33, 0x21) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r4) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r8, 0x4c09, 0x4000000000008) 09:05:57 executing program 5: 09:05:57 executing program 3: 09:05:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:57 executing program 5: 09:05:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x5}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@smackfsdef={'smackfsdef', 0x3d, 'default_permissions'}}]}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000140)) 09:05:57 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x9) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) 09:05:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = socket$inet(0x10, 0x80002, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0x800000000004103) 09:05:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 382.727065][T12308] fuse: blksize only supported for fuseblk [ 382.807548][T12312] fuse: blksize only supported for fuseblk 09:05:58 executing program 5: socket$alg(0x26, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008c}, 0x0) r0 = getpid() ioprio_get$pid(0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) write$binfmt_aout(r3, &(0x7f0000000540)=ANY=[], 0xfffffd2d) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aa14}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x20}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(r2, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000200)={0x10000df, 0x6}) unlink(&(0x7f0000000040)='./file0\x00') 09:05:58 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/tty/drivers\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) 09:05:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000400)={0x1000, 0x4, 0x7, 0x74, 0x5, 0x53db}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r5, 0x8004e500, &(0x7f0000000040)=r4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0\x00', &(0x7f0000000300)=@ethtool_eeprom={0x43, 0x7, 0x1, 0xd7, "4caf35285777bb80490c73f577feee7bfdc0216a4e85d66a1137df42ea3c30c1218beaddb03c621d945e7cfb8e77796b489df9eb8af2e3a006d41ce472f0b55698f377a2aff1a624f36406ca46af29dea09bdd4871f647c77c73f403880a9738d54215531e55a173c3b9e51ab0acb173c974c7ab680469af3dd021fe14d0db95517d266b733895e83ecbcbac295da0d59ddf1a366f2fb01aa391cf5b1255be7471d21ced76df8f5545fb8bc25c511b40482adc58e1d87c9fdb69d9ee24b9d408baaa43ba943e2af8a8ba2415f8d3406ffedc1df9288026"}}) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$P9_RREAD(r7, &(0x7f0000000200)={0x49, 0x75, 0x2, {0x3e, "cd4dbfbde31670324759b870de8b068642ef551fb39a2a56e063964279dd62346edcbb243aa85dce2aec96ccfb7479c0dad0f6c0f5949ea065b036708fc7"}}, 0x49) 09:05:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x2, &(0x7f0000000040)=@fragment={0x32, 0x0, 0x0, 0x0, 0x0, 0x8, 0x66}, 0x8) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0xcc) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 09:05:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 09:05:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='\xbb\x02\xb1\x91^\x00\x00\x01\x00\x00\x00\x00\x00\x00\xfa\xe3\xa0\xd42\x90YJ\x89]\xad\x01\xc3\\:;\x99\xbck\xf9=\xfa\xe8HB\xf7\x92\x16\xbc\x11\xc4\xff\xa1\xea\xf9l', 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x840ee6) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 09:05:59 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1a58c, 0x0, 0x0, 0x0, 0x0, 0x80, 0x90}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xce63, 0x80, @local, 0x4}, 0x1c) r1 = open(&(0x7f0000000240)='./file0\x00', 0x208100, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000380)={0x18, 0xf, 0x1, {{0x2, 0x1, 0x7}, 0x7}}, 0x18) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x151000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) sendmsg$IPSET_CMD_ADD(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x9, 0x6, 0x3, 0x0, 0x0, {0x1, 0x0, 0x1}, [@IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x5}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000051}, 0x44000) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, 0x0, 0x4000050) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000300)={'broute\x00', 0x0, 0x3, 0x52, [], 0x0, 0x0, &(0x7f0000000280)=""/82}, 0x0) 09:05:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x4000000000000000], 0x0, 0x5251}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @ioapic={0x1f000, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x4}, {}, {}, {}, {}, {}, {}, {0x0, 0x85}]}}) openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:05:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000040)=r3) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) recvfrom$unix(r1, &(0x7f0000000140)=""/254, 0xfe, 0x100, &(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e) [ 384.577772][T12360] ===================================================== [ 384.584771][T12360] BUG: KMSAN: uninit-value in nf_conntrack_udp_packet+0x49c/0x1130 [ 384.592664][T12360] CPU: 0 PID: 12360 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 384.601319][T12360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 384.611364][T12360] Call Trace: [ 384.614688][T12360] dump_stack+0x1df/0x240 [ 384.619017][T12360] kmsan_report+0xf7/0x1e0 [ 384.623431][T12360] __msan_warning+0x58/0xa0 [ 384.627932][T12360] nf_conntrack_udp_packet+0x49c/0x1130 [ 384.633486][T12360] nf_conntrack_in+0xc65/0x26b1 [ 384.638354][T12360] ipv6_conntrack_local+0x68/0x80 [ 384.643376][T12360] ? ipv6_conntrack_in+0x80/0x80 [ 384.648313][T12360] nf_hook_slow+0x16e/0x400 [ 384.652823][T12360] __ip6_local_out+0x56d/0x750 [ 384.657848][T12360] ? __ip6_local_out+0x750/0x750 [ 384.662784][T12360] ip6_local_out+0xa4/0x1d0 [ 384.667286][T12360] ip6_send_skb+0xfa/0x390 [ 384.671705][T12360] udp_v6_send_skb+0x1834/0x1e80 [ 384.676681][T12360] udpv6_sendmsg+0x4570/0x4940 [ 384.681442][T12360] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.687502][T12360] ? aa_label_sk_perm+0x767/0x930 [ 384.692528][T12360] ? ip_do_fragment+0x3570/0x3570 [ 384.697563][T12360] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 384.703624][T12360] ? aa_sk_perm+0x83c/0xcd0 [ 384.708177][T12360] ? udpv6_rcv+0x70/0x70 [ 384.712428][T12360] ? udpv6_rcv+0x70/0x70 [ 384.716667][T12360] inet6_sendmsg+0x276/0x2e0 [ 384.721257][T12360] kernel_sendmsg+0x24a/0x440 [ 384.725932][T12360] sock_no_sendpage+0x235/0x300 [ 384.730787][T12360] ? sock_no_mmap+0x30/0x30 [ 384.735284][T12360] sock_sendpage+0x1e1/0x2c0 [ 384.739878][T12360] pipe_to_sendpage+0x38c/0x4c0 [ 384.744734][T12360] ? sock_fasync+0x250/0x250 [ 384.749329][T12360] __splice_from_pipe+0x565/0xf00 [ 384.754351][T12360] ? generic_splice_sendpage+0x2d0/0x2d0 [ 384.759997][T12360] generic_splice_sendpage+0x1d5/0x2d0 [ 384.765473][T12360] ? iter_file_splice_write+0x1800/0x1800 [ 384.771186][T12360] direct_splice_actor+0x1fd/0x580 [ 384.776298][T12360] ? kmsan_get_metadata+0x4f/0x180 [ 384.781407][T12360] splice_direct_to_actor+0x6b2/0xf50 [ 384.786776][T12360] ? do_splice_direct+0x580/0x580 [ 384.791814][T12360] do_splice_direct+0x342/0x580 [ 384.796672][T12360] do_sendfile+0x101b/0x1d40 [ 384.801275][T12360] __se_sys_sendfile64+0x2bb/0x360 [ 384.806379][T12360] ? kmsan_get_metadata+0x4f/0x180 [ 384.811492][T12360] __x64_sys_sendfile64+0x56/0x70 [ 384.816524][T12360] do_syscall_64+0xb0/0x150 [ 384.821029][T12360] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 384.826913][T12360] RIP: 0033:0x45c1d9 [ 384.830792][T12360] Code: Bad RIP value. [ 384.834845][T12360] RSP: 002b:00007fd13a676c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 384.843284][T12360] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 384.851247][T12360] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 384.859213][T12360] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 384.867174][T12360] R10: 000000000000edc0 R11: 0000000000000246 R12: 000000000078bf0c [ 384.875156][T12360] R13: 0000000000c9fb6f R14: 00007fd13a6779c0 R15: 000000000078bf0c [ 384.883133][T12360] [ 384.885446][T12360] Uninit was stored to memory at: [ 384.890466][T12360] kmsan_internal_chain_origin+0xad/0x130 [ 384.896178][T12360] __msan_chain_origin+0x50/0x90 [ 384.901110][T12360] udp_v6_send_skb+0x19f5/0x1e80 [ 384.906038][T12360] udpv6_sendmsg+0x4570/0x4940 [ 384.910791][T12360] inet6_sendmsg+0x276/0x2e0 [ 384.915376][T12360] kernel_sendmsg+0x24a/0x440 [ 384.920044][T12360] sock_no_sendpage+0x235/0x300 [ 384.924887][T12360] sock_sendpage+0x1e1/0x2c0 [ 384.929470][T12360] pipe_to_sendpage+0x38c/0x4c0 [ 384.934311][T12360] __splice_from_pipe+0x565/0xf00 [ 384.939330][T12360] generic_splice_sendpage+0x1d5/0x2d0 [ 384.944779][T12360] direct_splice_actor+0x1fd/0x580 [ 384.949905][T12360] splice_direct_to_actor+0x6b2/0xf50 [ 384.955267][T12360] do_splice_direct+0x342/0x580 [ 384.960107][T12360] do_sendfile+0x101b/0x1d40 [ 384.964685][T12360] __se_sys_sendfile64+0x2bb/0x360 [ 384.969785][T12360] __x64_sys_sendfile64+0x56/0x70 [ 384.974804][T12360] do_syscall_64+0xb0/0x150 [ 384.979303][T12360] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 384.985176][T12360] [ 384.987487][T12360] Uninit was stored to memory at: [ 384.992526][T12360] kmsan_internal_chain_origin+0xad/0x130 [ 384.998233][T12360] __msan_chain_origin+0x50/0x90 [ 385.003162][T12360] ip_generic_getfrag+0x3b3/0x3c0 [ 385.008177][T12360] __ip6_append_data+0x507b/0x6320 [ 385.013277][T12360] ip6_make_skb+0x6ce/0xcf0 [ 385.017769][T12360] udpv6_sendmsg+0x42f4/0x4940 [ 385.022531][T12360] inet6_sendmsg+0x276/0x2e0 [ 385.027111][T12360] kernel_sendmsg+0x24a/0x440 [ 385.031777][T12360] sock_no_sendpage+0x235/0x300 [ 385.036642][T12360] sock_sendpage+0x1e1/0x2c0 [ 385.041241][T12360] pipe_to_sendpage+0x38c/0x4c0 [ 385.046100][T12360] __splice_from_pipe+0x565/0xf00 [ 385.051120][T12360] generic_splice_sendpage+0x1d5/0x2d0 [ 385.056571][T12360] direct_splice_actor+0x1fd/0x580 [ 385.061676][T12360] splice_direct_to_actor+0x6b2/0xf50 [ 385.067038][T12360] do_splice_direct+0x342/0x580 [ 385.071879][T12360] do_sendfile+0x101b/0x1d40 [ 385.076460][T12360] __se_sys_sendfile64+0x2bb/0x360 [ 385.081565][T12360] __x64_sys_sendfile64+0x56/0x70 [ 385.086583][T12360] do_syscall_64+0xb0/0x150 [ 385.091106][T12360] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.096991][T12360] [ 385.099309][T12360] Uninit was stored to memory at: [ 385.104347][T12360] kmsan_internal_chain_origin+0xad/0x130 [ 385.110057][T12360] __msan_chain_origin+0x50/0x90 [ 385.115854][T12360] csum_and_copy_from_iter_full+0x1730/0x1800 [ 385.121912][T12360] ip_generic_getfrag+0x1fb/0x3c0 [ 385.126928][T12360] __ip6_append_data+0x507b/0x6320 [ 385.132029][T12360] ip6_make_skb+0x6ce/0xcf0 [ 385.136523][T12360] udpv6_sendmsg+0x42f4/0x4940 [ 385.141279][T12360] inet6_sendmsg+0x276/0x2e0 [ 385.145861][T12360] kernel_sendmsg+0x24a/0x440 [ 385.150529][T12360] sock_no_sendpage+0x235/0x300 [ 385.155376][T12360] sock_sendpage+0x1e1/0x2c0 [ 385.159960][T12360] pipe_to_sendpage+0x38c/0x4c0 [ 385.164799][T12360] __splice_from_pipe+0x565/0xf00 [ 385.169815][T12360] generic_splice_sendpage+0x1d5/0x2d0 [ 385.175301][T12360] direct_splice_actor+0x1fd/0x580 [ 385.180459][T12360] splice_direct_to_actor+0x6b2/0xf50 [ 385.185827][T12360] do_splice_direct+0x342/0x580 [ 385.190684][T12360] do_sendfile+0x101b/0x1d40 [ 385.195265][T12360] __se_sys_sendfile64+0x2bb/0x360 [ 385.200382][T12360] __x64_sys_sendfile64+0x56/0x70 [ 385.205404][T12360] do_syscall_64+0xb0/0x150 [ 385.209903][T12360] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.215779][T12360] [ 385.218093][T12360] Uninit was stored to memory at: [ 385.223113][T12360] kmsan_internal_chain_origin+0xad/0x130 [ 385.228825][T12360] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 385.234795][T12360] kmsan_memcpy_metadata+0xb/0x10 [ 385.239812][T12360] __msan_memcpy+0x43/0x50 [ 385.244222][T12360] csum_partial_copy+0xae/0x100 [ 385.249061][T12360] csum_and_copy_from_iter_full+0xdca/0x1800 [ 385.255030][T12360] ip_generic_getfrag+0x1fb/0x3c0 [ 385.260047][T12360] __ip6_append_data+0x507b/0x6320 [ 385.265150][T12360] ip6_make_skb+0x6ce/0xcf0 [ 385.269647][T12360] udpv6_sendmsg+0x42f4/0x4940 [ 385.274469][T12360] inet6_sendmsg+0x276/0x2e0 [ 385.279079][T12360] kernel_sendmsg+0x24a/0x440 [ 385.283774][T12360] sock_no_sendpage+0x235/0x300 [ 385.288614][T12360] sock_sendpage+0x1e1/0x2c0 [ 385.293198][T12360] pipe_to_sendpage+0x38c/0x4c0 [ 385.298059][T12360] __splice_from_pipe+0x565/0xf00 [ 385.303075][T12360] generic_splice_sendpage+0x1d5/0x2d0 [ 385.308526][T12360] direct_splice_actor+0x1fd/0x580 [ 385.313652][T12360] splice_direct_to_actor+0x6b2/0xf50 [ 385.319016][T12360] do_splice_direct+0x342/0x580 [ 385.323859][T12360] do_sendfile+0x101b/0x1d40 [ 385.328446][T12360] __se_sys_sendfile64+0x2bb/0x360 [ 385.333549][T12360] __x64_sys_sendfile64+0x56/0x70 [ 385.338565][T12360] do_syscall_64+0xb0/0x150 [ 385.343061][T12360] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.348936][T12360] [ 385.351251][T12360] Uninit was created at: [ 385.355517][T12360] kmsan_save_stack_with_flags+0x3c/0x90 [ 385.361146][T12360] kmsan_alloc_page+0xb9/0x180 [ 385.365904][T12360] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 385.371442][T12360] alloc_pages_current+0x672/0x990 [ 385.376547][T12360] push_pipe+0x605/0xb70 [ 385.380779][T12360] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 385.386489][T12360] do_splice_to+0x4fc/0x14f0 [ 385.391073][T12360] splice_direct_to_actor+0x45c/0xf50 [ 385.396460][T12360] do_splice_direct+0x342/0x580 [ 385.401308][T12360] do_sendfile+0x101b/0x1d40 [ 385.405917][T12360] __se_sys_sendfile64+0x2bb/0x360 [ 385.411015][T12360] __x64_sys_sendfile64+0x56/0x70 [ 385.416029][T12360] do_syscall_64+0xb0/0x150 [ 385.420524][T12360] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.426396][T12360] ===================================================== [ 385.433313][T12360] Disabling lock debugging due to kernel taint [ 385.439450][T12360] Kernel panic - not syncing: panic_on_warn set ... [ 385.446031][T12360] CPU: 0 PID: 12360 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 385.456078][T12360] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.466128][T12360] Call Trace: [ 385.469418][T12360] dump_stack+0x1df/0x240 [ 385.473743][T12360] panic+0x3d5/0xc3e [ 385.477645][T12360] kmsan_report+0x1df/0x1e0 [ 385.482143][T12360] __msan_warning+0x58/0xa0 [ 385.486643][T12360] nf_conntrack_udp_packet+0x49c/0x1130 [ 385.492191][T12360] nf_conntrack_in+0xc65/0x26b1 [ 385.497081][T12360] ipv6_conntrack_local+0x68/0x80 [ 385.502103][T12360] ? ipv6_conntrack_in+0x80/0x80 [ 385.507033][T12360] nf_hook_slow+0x16e/0x400 [ 385.511538][T12360] __ip6_local_out+0x56d/0x750 [ 385.516300][T12360] ? __ip6_local_out+0x750/0x750 [ 385.521233][T12360] ip6_local_out+0xa4/0x1d0 [ 385.525732][T12360] ip6_send_skb+0xfa/0x390 [ 385.530149][T12360] udp_v6_send_skb+0x1834/0x1e80 [ 385.535095][T12360] udpv6_sendmsg+0x4570/0x4940 [ 385.539850][T12360] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.545914][T12360] ? aa_label_sk_perm+0x767/0x930 [ 385.550937][T12360] ? ip_do_fragment+0x3570/0x3570 [ 385.555967][T12360] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 385.562047][T12360] ? aa_sk_perm+0x83c/0xcd0 [ 385.567516][T12360] ? udpv6_rcv+0x70/0x70 [ 385.571750][T12360] ? udpv6_rcv+0x70/0x70 [ 385.575983][T12360] inet6_sendmsg+0x276/0x2e0 [ 385.580576][T12360] kernel_sendmsg+0x24a/0x440 [ 385.585254][T12360] sock_no_sendpage+0x235/0x300 [ 385.590107][T12360] ? sock_no_mmap+0x30/0x30 [ 385.594601][T12360] sock_sendpage+0x1e1/0x2c0 [ 385.599195][T12360] pipe_to_sendpage+0x38c/0x4c0 [ 385.604064][T12360] ? sock_fasync+0x250/0x250 [ 385.608660][T12360] __splice_from_pipe+0x565/0xf00 [ 385.613683][T12360] ? generic_splice_sendpage+0x2d0/0x2d0 [ 385.619335][T12360] generic_splice_sendpage+0x1d5/0x2d0 [ 385.624796][T12360] ? iter_file_splice_write+0x1800/0x1800 [ 385.630520][T12360] direct_splice_actor+0x1fd/0x580 [ 385.635661][T12360] ? kmsan_get_metadata+0x4f/0x180 [ 385.640780][T12360] splice_direct_to_actor+0x6b2/0xf50 [ 385.646147][T12360] ? do_splice_direct+0x580/0x580 [ 385.651182][T12360] do_splice_direct+0x342/0x580 [ 385.656039][T12360] do_sendfile+0x101b/0x1d40 [ 385.660639][T12360] __se_sys_sendfile64+0x2bb/0x360 [ 385.665783][T12360] ? kmsan_get_metadata+0x4f/0x180 [ 385.670907][T12360] __x64_sys_sendfile64+0x56/0x70 [ 385.675928][T12360] do_syscall_64+0xb0/0x150 [ 385.680434][T12360] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 385.686324][T12360] RIP: 0033:0x45c1d9 [ 385.690204][T12360] Code: Bad RIP value. [ 385.694258][T12360] RSP: 002b:00007fd13a676c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 385.702662][T12360] RAX: ffffffffffffffda RBX: 00000000000260c0 RCX: 000000000045c1d9 [ 385.710628][T12360] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 385.718594][T12360] RBP: 000000000078bf48 R08: 0000000000000000 R09: 0000000000000000 [ 385.726560][T12360] R10: 000000000000edc0 R11: 0000000000000246 R12: 000000000078bf0c [ 385.734532][T12360] R13: 0000000000c9fb6f R14: 00007fd13a6779c0 R15: 000000000078bf0c [ 385.743761][T12360] Kernel Offset: 0x1fa00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 385.755384][T12360] Rebooting in 86400 seconds..