Warning: Permanently added '10.128.0.183' (ECDSA) to the list of known hosts. 2020/07/19 23:25:22 fuzzer started 2020/07/19 23:25:22 dialing manager at 10.128.0.26:41463 2020/07/19 23:25:22 syscalls: 2944 2020/07/19 23:25:22 code coverage: enabled 2020/07/19 23:25:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/19 23:25:22 extra coverage: enabled 2020/07/19 23:25:22 setuid sandbox: enabled 2020/07/19 23:25:22 namespace sandbox: enabled 2020/07/19 23:25:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/19 23:25:22 fault injection: enabled 2020/07/19 23:25:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/19 23:25:22 net packet injection: enabled 2020/07/19 23:25:22 net device setup: enabled 2020/07/19 23:25:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/19 23:25:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/19 23:25:22 USB emulation: /dev/raw-gadget does not exist 23:29:12 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="35895ea52be425b9bbbbbbbb8100000086dd60163dac0a0088"], 0x3a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) syzkaller login: [ 347.573419][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 347.794334][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 348.045621][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.053147][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.062305][ T8501] device bridge_slave_0 entered promiscuous mode [ 348.075027][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.082268][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.091535][ T8501] device bridge_slave_1 entered promiscuous mode [ 348.139570][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.155892][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.208691][ T8501] team0: Port device team_slave_0 added [ 348.219364][ T8501] team0: Port device team_slave_1 added [ 348.260076][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.267298][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.293551][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.307501][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.314750][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.341792][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.551186][ T8501] device hsr_slave_0 entered promiscuous mode [ 348.704892][ T8501] device hsr_slave_1 entered promiscuous mode [ 349.090984][ T8501] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 349.170004][ T8501] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 349.240530][ T8501] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 349.300863][ T8501] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 349.504031][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.526832][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 349.537062][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.554989][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.586931][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 349.597072][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.606405][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.613729][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.622689][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.632480][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.641841][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.649188][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.658177][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.675236][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.697699][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.735853][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.746217][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.756713][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.767366][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.777743][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.787243][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.826567][ T8501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 349.840027][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.855903][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.866256][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.875857][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.917212][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.925076][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.945555][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.988034][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.998399][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 350.044280][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 350.053958][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 350.066189][ T8501] device veth0_vlan entered promiscuous mode [ 350.087460][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 350.096436][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 350.119788][ T8501] device veth1_vlan entered promiscuous mode [ 350.176018][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 350.185451][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 350.194814][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 350.204660][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 350.228900][ T8501] device veth0_macvtap entered promiscuous mode [ 350.256320][ T8501] device veth1_macvtap entered promiscuous mode [ 350.298946][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.307893][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 350.317434][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 350.326632][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 350.336448][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.379533][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.387492][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.397673][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:29:16 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) listen(r0, 0x8) listen(r0, 0x0) 23:29:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000200)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f892f6b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 351.725930][ T8716] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 351.732511][ T8716] hsr_slave_1: hsr_addr_subst_dest: Unknown node 23:29:17 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x2711, @my=0x0}, 0x10) r2 = gettid() process_vm_writev(r2, &(0x7f0000000080)=[{&(0x7f0000000300)=""/214, 0xd6}], 0x1, &(0x7f0000001840)=[{&(0x7f0000000500)=""/121, 0x79}, {&(0x7f0000000580)=""/42, 0x2a}, {&(0x7f00000005c0)=""/36, 0x24}], 0x3, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r3, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x4) [ 352.142514][ C1] hrtimer: interrupt took 52465 ns 23:29:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000040)={0xa, 0x4e27, 0x0, @remote, 0x40000000}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hopopts_2292={{0x50, 0x29, 0xb, {0x0, 0x6, [], [@hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x9}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x50}, 0x0) 23:29:18 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) [ 353.297709][ T32] audit: type=1800 audit(1595201358.588:2): pid=8728 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15721 res=0 [ 353.387672][ T32] audit: type=1800 audit(1595201358.678:3): pid=8731 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15723 res=0 23:29:18 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) ioctl$TIOCCONS(r1, 0x541d) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000c80)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60c22df704011100fe8000000000f8ff0000000000000000fe8000000000000000000000000000aa00004e20"], 0x0) [ 353.614823][ T8732] IPVS: ftp: loaded support on port[0] = 21 [ 353.723680][ T8734] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:29:19 executing program 0: r0 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x7}) mount(&(0x7f0000000240)=ANY=[@ANYBLOB='580:'], &(0x7f0000000600)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 23:29:19 executing program 0: prctl$PR_SET_FPEXC(0xc, 0x80000) r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@xdp={0x2c, 0x8}, 0x80, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x800, 0x0) sendmsg$AUDIT_ADD_RULE(r3, &(0x7f00000009c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000980)={&(0x7f0000000500)={0x470, 0x3f3, 0x10, 0x70bd27, 0x25dfdbfc, {0x6, 0x2, 0x20, [0xe43, 0x7fffffff, 0x9, 0x401, 0xd, 0x2, 0x7, 0x7, 0x7, 0x66e9, 0x101, 0x4780, 0x5, 0x6, 0x6, 0x2, 0x2, 0x34f, 0xfff, 0x8, 0x20, 0x100, 0x2, 0x400, 0xe512, 0x4, 0x7, 0xffffffc1, 0x0, 0x834, 0x31d, 0x0, 0xae9, 0x100, 0x10001, 0x0, 0x10000, 0xffffffff, 0x2, 0xffffffff, 0x10000, 0xb403, 0x7, 0x6, 0x8, 0x100, 0x9, 0x7fffffff, 0x0, 0xfff, 0x7, 0x7d, 0x3, 0x427b, 0x1, 0x2, 0x5, 0x8, 0xb, 0x5, 0x38, 0x101, 0x7ff, 0x2ed], [0x1, 0x20, 0xd7ff, 0x2e7f, 0x2, 0x80000001, 0x4, 0x3, 0x5, 0x2, 0x401, 0x20, 0x5, 0x4, 0x200, 0xc38, 0x3f, 0x7cb, 0x81, 0x10000, 0x3ff, 0x2, 0x8e05, 0x3f, 0x200, 0x5, 0x200, 0x1, 0x0, 0x3, 0x6, 0x2, 0x7, 0x9, 0x8000, 0x54, 0x2, 0xfffffff8, 0x5353, 0x4, 0x7, 0x7fffffff, 0x1, 0x4, 0xfffff001, 0x1, 0x6, 0x6, 0x9, 0x6, 0x1, 0x80, 0x5, 0x6, 0x84000000, 0x1000, 0x81, 0x9, 0xf80, 0xffffffff, 0x7, 0x83c, 0x6, 0x4], [0xb6dc, 0xbffc, 0x7, 0xfff, 0x81, 0x2, 0x10000, 0x3, 0x9, 0xfeac, 0x4, 0x3, 0x9, 0x6, 0x200, 0x100, 0x3, 0x800, 0x3, 0xfffffffe, 0x3deb, 0x0, 0xfff, 0x2, 0x40, 0x1, 0x10000, 0xdc, 0x0, 0x4, 0x80000001, 0x1000, 0xf78c, 0x9, 0x1000, 0x474a, 0x1ff, 0x101, 0x5, 0x7, 0x9, 0xfff, 0x0, 0x3, 0x28b, 0x1, 0x100, 0x2, 0x1f, 0x7ff, 0x5, 0x1, 0x8, 0xffff, 0x96, 0x6a01, 0x800, 0xde, 0x7, 0x20, 0xfffffffa, 0xbb3, 0x4, 0x4], [0x0, 0x101, 0x5, 0xb89b, 0xca80, 0x5, 0x2, 0x17a042df, 0x7f, 0xff, 0x68, 0x8, 0x40, 0x7, 0x3, 0xfff, 0x6c, 0x7ff, 0x0, 0x5, 0x7, 0x1f, 0x7fff, 0x5, 0x4, 0x88, 0x4, 0x2, 0x2, 0x2, 0x45e9573a, 0x4, 0xfffffffd, 0x7cddb0ea, 0x5, 0x8, 0x80000000, 0x400, 0x2, 0x8, 0x8a, 0xbfc7, 0x80, 0x80, 0x7, 0x3, 0x1, 0x7, 0x6, 0xf7c, 0x3f, 0x10000, 0x8000, 0x562, 0x0, 0x140, 0x400, 0x6, 0x4, 0x0, 0x100, 0x0, 0x0, 0x400], 0x50, ['syz0\x00', 'syz0\x00', 'syz0\x00', '\x00', 'trusted.overlay.redirect\x00', 'trusted.overlay.redirect\x00', 'syz0\x00', 'syz0\x00', '^{\xb3\x00']}, ["", ""]}, 0x470}, 0x1, 0x0, 0x0, 0x4000}, 0x14010) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f0000000140)={0xf091, "b602d415fb5b6908f948e06af8d5a0ae818ad0b35b6a88132930dbb94e50a1a2", 0x4, 0x200, 0x137, 0xfffffffa, 0x4, 0x4, 0x8, 0x101}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80}, 0x80) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xbb1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000100)={0x9, 0x2, 0x8, 0x2, 'syz0\x00', 0xffff7fff}) [ 354.059703][ T8801] libceph: resolve '580' (ret=-3): failed [ 354.065619][ T8801] libceph: Failed to parse monitor IPs: -3 [ 354.067439][ T8732] chnl_net:caif_netlink_parms(): no params data found 23:29:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCGL2TPSTATS(r3, 0x80487436, &(0x7f0000000000)="66b6420c3c530e165a1ed521ac8193cecd5546a7ebceb99112698854ca948f10ad5da4f6b70f5549b94f2a907173b0210ba45249ea5d9d729c9c594cec53c27e4b") r4 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) ioctl$KVM_SET_PIT2(r4, 0x4070aea0, &(0x7f0000000140)={[{0x80000000, 0x0, 0x6, 0x5, 0xde, 0xeb, 0x80, 0x1, 0x8, 0x0, 0x3f, 0x3, 0x7fffffff}, {0xb6, 0x2000, 0x9, 0x4, 0x7, 0x50, 0x4, 0x2, 0x1f, 0x80, 0xab, 0x8, 0x81}, {0x5, 0x100, 0x40, 0x7f, 0x81, 0x2, 0x1, 0x40, 0x40, 0x7, 0x1, 0x1, 0x4}], 0x7}) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x30}}}, 0xb8}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$SOCK_DIAG_BY_FAMILY(r7, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x58, 0x14, 0x300, 0x70bd2a, 0x25dfdbfd, {0x25, 0x4}, [@INET_DIAG_REQ_BYTECODE={0x41, 0x1, "b22cf01e751ec581312a53410cd7395746b4934f9c0f6dd312421c56d68f1971920be172f431d2f0d7a2ce735b9fd9981aadc512419a61ac295c262a36"}]}, 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x40000c0) [ 354.414845][ T8732] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.422153][ T8732] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.431495][ T8732] device bridge_slave_0 entered promiscuous mode [ 354.524840][ T8732] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.532077][ T8732] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.541893][ T8732] device bridge_slave_1 entered promiscuous mode 23:29:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r3}, &(0x7f0000bbdffc)) ptrace$poke(0x4, r3, &(0x7f0000000080), 0x1000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB="840000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000540002002f0054803c0002800800010000010000080001004c0300000800010000000000080001000000000008000100ff01000008000100090000000800010000000080"], 0x84}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 354.650952][ T8732] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.667073][ T8732] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.791685][ T8732] team0: Port device team_slave_0 added [ 354.824228][ T8732] team0: Port device team_slave_1 added [ 354.856479][ T8893] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.866105][ T8893] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.921203][ T8732] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 354.928913][ T8732] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 354.955411][ T8732] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 23:29:20 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x1, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) recvfrom$l2tp6(r1, &(0x7f0000000280)=""/51, 0x33, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x20) r6 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0x2}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f0000000080)={@local, @remote, @dev={0xfe, 0x80, [], 0x1f}, 0x59, 0x31, 0x8000, 0x400, 0x4, 0x105, r9}) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1}, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, &(0x7f0000000040)=[{0x30, 0x84, 0x1, "0000000040000007000000000000002d8257b01d7ec4f04d18"}], 0x30}, 0x0) [ 355.043233][ T8732] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 355.050301][ T8732] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 355.076573][ T8732] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 355.157736][ T8906] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.303812][ T8732] device hsr_slave_0 entered promiscuous mode [ 355.394400][ T8732] device hsr_slave_1 entered promiscuous mode [ 355.433119][ T8732] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 355.440734][ T8732] Cannot create hsr debugfs directory [ 355.709177][ T8732] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 355.755092][ T8732] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 355.809314][ T8732] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 355.892519][ T8732] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 355.954885][ T8970] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.114128][ T8732] 8021q: adding VLAN 0 to HW filter on device bond0 23:29:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"/327], 0x14}, 0x1, 0x0, 0x0, 0x2404c890}, 0x0) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="240000000a0a07051dfffd946ff20c0020200a0003000140021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) r5 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x480203) r6 = socket$inet(0xa, 0x2, 0x1) connect$inet(r6, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) listen(0xffffffffffffffff, 0x403) r7 = accept4(r6, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0xf50b909f89e0cb19) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000080)={r9}, 0xfffffffffffffe11) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000180)={r9, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000180)={r9, @in={{0x2, 0x4e23, @loopback}}, 0x67, 0x5}, &(0x7f0000000040)=0x90) [ 356.157042][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 356.166309][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 356.192306][ T8732] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.226124][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 356.236211][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 356.245493][ T2309] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.252765][ T2309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.261719][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 356.271385][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.280569][ T2309] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.287874][ T2309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.354926][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 356.364357][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.375115][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.387731][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.397985][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.420106][ T8977] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 356.431729][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.441747][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.452150][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.462840][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.472325][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.487788][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.498513][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.535728][ T8732] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.672804][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.680497][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.709302][ T8732] 8021q: adding VLAN 0 to HW filter on device batadv0 23:29:22 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20\x00', 0x100800, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r8, 0x0, 0x60, &(0x7f0000000000)={'filter\x00', 0x5, 0x4, 0x4c8, 0x1e8, 0x2f8, 0x1e8, 0x2f8, 0x3e0, 0x3e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x1e8}, @unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}, {{@arp={@broadcast, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @multicast2, @loopback}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x530) openat$ptmx(0xffffffffffffff9c, 0x0, 0x80000000000a01, 0x0) 23:29:22 executing program 0: clock_getres(0x3, &(0x7f00000000c0)) r0 = syz_open_dev$ptys(0xc, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$vcsu(0xffffff9c, &(0x7f0000001480)='/dev/vcsu\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001c40)=[{&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000001a40)=""/254, 0xfe}], 0x1000000000000129, 0x0) ioctl$BLKBSZGET(r2, 0x80041270, &(0x7f0000000200)) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) openat$cgroup_root(0xffffff9c, 0x0, 0x200002, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, 0x0, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000300), 0x4) ioctl$TIOCSIG(r0, 0x40045436, 0x27) pipe(0x0) sendto$inet(r3, &(0x7f0000000340)="e0", 0x1, 0x0, 0x0, 0x0) dup3(r1, r3, 0x0) [ 356.834639][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 356.844912][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 356.861221][ T8987] x_tables: duplicate entry at hook 2 [ 356.935805][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 356.946157][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 356.978164][ T8732] device veth0_vlan entered promiscuous mode [ 357.016788][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 357.025920][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 357.045129][ T8732] device veth1_vlan entered promiscuous mode 23:29:22 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000080)=0xc) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockname$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) syz_emit_ethernet(0x66, &(0x7f0000001280)={@dev={[], 0xe}, @multicast, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x2, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @private, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}}}}}}, 0x0) [ 357.143595][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 357.154359][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 357.171924][ T8732] device veth0_macvtap entered promiscuous mode [ 357.208045][ T8732] device veth1_macvtap entered promiscuous mode [ 357.270446][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 357.281752][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.297324][ T8732] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.305915][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 357.315334][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 357.324580][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 357.334440][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 357.360382][ T8732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 357.371421][ T8732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.384864][ T8732] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.398695][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 357.408881][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:29:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'veth1_to_bridge\x00', {0x2, 0x4e21, @remote}}) r7 = dup3(r0, r1, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SIGNAL_MSI(r9, 0x4020aea5, &(0x7f0000000080)={0x1, 0x2, 0x1000, 0x5b, 0x60}) ioctl$KVM_TPR_ACCESS_REPORTING(r6, 0xc028ae92, &(0x7f00000000c0)={0x0, 0x0, [0xc0000100, 0x0, 0x3, 0x8, 0x345]}) dup2(r7, r6) 23:29:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1f, 0x3, 0xffffffff) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYRES16=r3], 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="00000000000000000a000000030001001600100000ffffffffe0ef1617fd13921ec463a447bdcbecd6c638998e2329fae33dfaf830fef099f12cf169ffad00dcdaf630dd47614679184f221eff7bdcff020bfddc1374c4588836e80f096d52c3026b7640116271b642555be8183abc64005d6c660bee885a60b3dd1e5ec4816819177d4f269a3742e07097bea2f3cbce062b3342d0b41d8615e04d051611622f4e2418f3662d90cdfd002edb29b33f98fb22da1875ff2a5c60b1e0af081d85b1e7ae4e73602eeabecea393ed95c37da8c4bbe450dfd2f8599f098c31fe77c0bfd2d217dd7e87c05ff4dca8b441a5fb3aad1937735ab7a9dc3c542356505fda2553cfc17045301a2fa5"], 0x3c}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x57, 0x0) [ 357.739604][ T9005] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 357.822237][ T9008] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.839521][ T9008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.860685][ T9008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.878746][ T9008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 357.906648][ T9008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:29:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) dup(r2) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000100)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c00000024000b0fff03000000000000000000002a590913ae130f699caa0ebe7e4d0c7c154520f4a4369a31fde4a78f8af1d3c056867e5f3728114cd3b887a6fab10e413d24ac1046f156f4399c789b6cb527f2e60d44cbfd0f4ba02d7fa0c3603d32542f7fb00d81267fe5460e1bc68a9c6844f3ad67504e96d0f9d79bee3e98a8ed041f936a2b4360213c017b60aed1f66a045897c06afa70864aa4fa9edc081dc4765a1de7267822afd6a4014a28deacbfc79ca4b78a87ffe7fb0d8d3b91495f83a7bcedc8a883247ae46ee86ccc90a952b31a2bed2e222dabb88c1968d061f44481fe077be9df69714ce2e9f093", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000b00010064736d61726b00000c0002000600010000000000"], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x101000000, 0x0) 23:29:23 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x39}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r3, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, r3, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'wg0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xa54}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x100}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x200}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4}, 0x4800) 23:29:24 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100003, 0xffffffffffffffff}, 0x800, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[], 0x1c2) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="cf251f0000000000000000000000000000000000003d44a43248ccf0904c5759c2e0fb835c72f8f4e2dd2f6a326fb9cb5ce6f2e7a2c3101f6804019e2468c7e41fcb765990efd1cc55ccb22ecbcc625e749638f1f58cbca488060000000000000a461432e896583b02512b1bba8bdd40ddaed36d892943a1ce434fdba023f36b4bf044240063167560ccf6a4f150d1b84b89eb4132"], 0x38}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x80000001, 0x2, 0x11}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x81, 0x4) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc864211a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6994b6d6e03cda01f573af6c3704906f31fa93128228fa702f6", @ANYBLOB="40866e0c40ae7ccbc72d262631fe8e4024a3229bf8ceb29a913c7efbfa31aa9e1a15b15f79051a7172"], 0x1c}}, 0x44090) getpeername$unix(0xffffffffffffffff, &(0x7f0000000580), &(0x7f00000000c0)=0x6e) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x20, 0x101, {0x1, 0x0, 0x3}, 0x40890000, 0x400, 0x7, 0x8001, 0x6, ':/\\@:{', 0x5, '/$!])', 0x7, 'batadv\x00', 0xc, '(/\xb4\'+#$)+\\/*'}}, 0x58) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) 23:29:24 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100003, 0xffffffffffffffff}, 0x800, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000940)=ANY=[], 0x1c2) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="cf251f0000000000000000000000000000000000003d44a43248ccf0904c5759c2e0fb835c72f8f4e2dd2f6a326fb9cb5ce6f2e7a2c3101f6804019e2468c7e41fcb765990efd1cc55ccb22ecbcc625e749638f1f58cbca488060000000000000a461432e896583b02512b1bba8bdd40ddaed36d892943a1ce434fdba023f36b4bf044240063167560ccf6a4f150d1b84b89eb4132"], 0x38}}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x80000001, 0x2, 0x11}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)=0x81, 0x4) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) sendmsg$NLBL_UNLABEL_C_STATICADD(r1, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000800)={&(0x7f00000002c0)=ANY=[@ANYBLOB="dd5cd5cd49640b0c15ad8122bc8d5aab9fbc864211a4545a4b1e0152b953b4d1dd1899bcf1b30d4c18759e108b29527b0cce6a1f085ff3827bdae0022216b339f1c6994b6d6e03cda01f573af6c3704906f31fa93128228fa702f6", @ANYBLOB="40866e0c40ae7ccbc72d262631fe8e4024a3229bf8ceb29a913c7efbfa31aa9e1a15b15f79051a7172"], 0x1c}}, 0x44090) getpeername$unix(0xffffffffffffffff, &(0x7f0000000580), &(0x7f00000000c0)=0x6e) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x8000090) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000600)={0x58, 0x7d, 0x1, {0x0, 0x51, 0x20, 0x101, {0x1, 0x0, 0x3}, 0x40890000, 0x400, 0x7, 0x8001, 0x6, ':/\\@:{', 0x5, '/$!])', 0x7, 'batadv\x00', 0xc, '(/\xb4\'+#$)+\\/*'}}, 0x58) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) [ 359.691525][ T9035] hub 9-0:1.0: USB hub found [ 359.711402][ T9035] hub 9-0:1.0: 8 ports detected 23:29:25 executing program 1: mmap(&(0x7f000044b000/0x2000)=nil, 0x2000, 0x2, 0x4010, 0xffffffffffffffff, 0xc57c6000) r0 = socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000000000)) r4 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x11, r4, 0x0) [ 360.061715][ T9042] mmap: syz-executor.1 (9042) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 23:29:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000080)={0x6712, 0x10, [0x580, 0x5, 0x80000000, 0x87d6]}) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000080000000000a20000000000a0100000000000000000000000070000000120a01b440d3b7010400000000000000040004800900020073a60601000000000900010073797a3000000000080003400000000022000200b76312c4110dd9b17379f32a5c471200"/127], 0xb8}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000640)={0x0, 0xfffffffffffffd0f, &(0x7f0000000200)={0x0}, 0x8, 0x0, 0x0, 0x80}, 0x4000000) 23:29:26 executing program 1: r0 = gettid() r1 = perf_event_open(&(0x7f0000000240)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0xffffffff, 0x9, 0x0, 0x8}, r0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x8) set_mempolicy(0xc000, &(0x7f0000000040)=0x9d, 0x6a) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000000)) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x80800) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$SG_SET_DEBUG(r3, 0x5385, &(0x7f0000000000)) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='smaps\x00') sendmsg$AUDIT_TTY_SET(0xffffffffffffffff, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x410}, 0x404c045) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000001240)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000000)={0x0, 0x5, 0x8}) io_submit(0x0, 0x3, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0xb7b, r2, &(0x7f0000000340)="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", 0xefc, 0x4, 0x0, 0x2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, &(0x7f0000001340)="e725263bafdbd03fb1c9262354d78f88c882bc78db77b48ea08b77901419b3aeafa79fce9e0e5a2fb68f881e0084fac6d237f27e492825db867f3ab25a54cf7720bbf71ecee6c0d78d3ed8fab3958be79400000000", 0x55, 0x43}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x4, 0xffffffffffffffff, &(0x7f00000013c0)="30ac7e5a8cceda2876c92c96ac5736cda2750b2a404ed7546d383e21d2f1a5c6efa486fd5d7ffb9d551318bb9e8f84a93b0760277911d47b47945e6b9bd3930bd612553061ad7d9e5773459d8f366c306ec1003444c976507f2503a567869d5bc138364c1d256f268d5fbb61a54ab5ca7c044968fb331fdefb", 0x79, 0x2, 0x0, 0x4}]) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x80082102, &(0x7f0000000100)=r5) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r4, 0xc0182101, &(0x7f0000000000)={r5, 0x5, 0x9}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000080)=0x2, 0x4) [ 360.865288][ T9050] IPVS: ftp: loaded support on port[0] = 21 [ 361.045031][ T9072] IPVS: ftp: loaded support on port[0] = 21 23:29:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x2}}}, 0x24}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0x2}}}, 0x24}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000009600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000095c0)={&(0x7f0000000240)=@newtaction={0x9360, 0x30, 0x4, 0x70bd28, 0x25dfdbff, {}, [{0x3e64, 0x1, [@m_sample={0x7c, 0x1e, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0xfffffffb}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1ff}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x7}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xb2}]}, {0x27, 0x6, "8f53e33e089e01276e4b7ab58e6692824c9318dcfec7c691d325ce7c3fecf87c5051a0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_tunnel_key={0xac, 0x15, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @empty}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e24}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @rand_addr=0x64010102}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @mcast2}]}, {0x46, 0x6, "4c9f6c26c36cae92fe29cd678657eae0f9bac96c6fd25a4981c3d79ea594b67bfae8727b4c7c7376d1997f968ecc59a1a58772c8a77679b577a9797566db9841fde2"}, {0xc}, {0xc, 0x8, {0x3, 0x1}}}}, @m_vlan={0xec, 0xa, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{0x6, 0xc1, 0x4, 0x800, 0x8}, 0x1}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x400, 0x0, 0x0, 0x1000, 0x200}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x99, 0x3ff, 0x0, 0x1108, 0x6}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x643}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x5}]}, {0x53, 0x6, "ebb69cdc5d9413d07a8d9e37c775d93ad06a66204b0c5eac8adbc915726ce123108e4cf83d8c3df15b866dd4eabf5ad30cd14d4fd18f7921f4b2f40c39182d44d22ef86dbdd77bb16808d6c6c75357"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_police={0x3644, 0x10, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x35cc, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x1ff}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x3, 0x1, 0x3, 0x8, 0x0, 0x1, 0xfffffff8, 0x9, 0x6, 0x7, 0x6, 0x7fffffff, 0x9, 0xfff, 0x1000, 0x7c, 0x7ae, 0x2, 0xb7, 0x6, 0xfffffffd, 0xcaf, 0x1000, 0x101, 0x3, 0x5, 0x7, 0xfffffffa, 0x1fcb, 0x7, 0x7000, 0x7, 0x2, 0x1, 0x2, 0x8, 0xc96a, 0x6fd, 0x5, 0x3, 0x9, 0x10000, 0x7ff, 0x1, 0x5, 0x9, 0x0, 0x2, 0x3ff, 0xfffffffa, 0x4, 0x4, 0x4, 0x3, 0x5, 0x31fcd6ab, 0x4, 0x1, 0x2, 0x3, 0x7, 0x800, 0x0, 0x4, 0x1000, 0xfffffffe, 0x20, 0x9, 0xfffffffb, 0x6, 0xaaeb, 0x2, 0xff, 0x4, 0x7, 0xc4a, 0x9, 0x80, 0xff, 0x4, 0x80000000, 0x0, 0x800, 0x4, 0xffff8000, 0x8, 0x5, 0x1, 0xef, 0x4, 0x3, 0x80, 0x2, 0x8001, 0x9, 0x5, 0x6, 0x8001, 0x7, 0x1, 0x2, 0x3, 0x5, 0x1, 0x3, 0x1f, 0x5, 0x6, 0x3ff, 0x7b7f, 0x7, 0x6, 0x3, 0x7, 0x8, 0x4e2, 0x0, 0x0, 0x0, 0x80000000, 0x7908, 0x0, 0x80, 0x400, 0x6, 0x9, 0x7fffffff, 0xff, 0x9191, 0x80000000, 0x0, 0x4, 0x5, 0xfffffffb, 0x2, 0x5, 0x4, 0x8, 0x7, 0x7, 0xfffff806, 0x1a, 0x2, 0x8, 0x9, 0x800, 0x7, 0x252800, 0xa118, 0x81, 0xdf53, 0x2, 0x8, 0xffffffff, 0x0, 0x1, 0xd6dd, 0x1f, 0x0, 0x7fff, 0x7, 0x0, 0x0, 0x26, 0x1, 0x9, 0xfffffffb, 0x3, 0x2b9, 0x4, 0x71, 0x7e12, 0xfbb, 0x5, 0x2, 0x80000001, 0x7, 0x6199, 0x40, 0x1000, 0x0, 0x1ff, 0x4, 0x6, 0x1, 0x94, 0xed, 0x97, 0x7, 0x80000001, 0xffff, 0x4, 0x800, 0x10000, 0x1, 0x3a63, 0x6, 0xffff, 0x1, 0x100, 0xd35f, 0x7ff, 0x10000, 0x7, 0x3, 0x80, 0x7f, 0x7, 0x1, 0x5, 0x8, 0x1, 0x3f7, 0x5ea, 0x7, 0x80, 0x2, 0x6, 0x0, 0x383cda07, 0xfffffff1, 0x3, 0x9, 0x2a79, 0x0, 0x200, 0x3, 0x101, 0x4, 0x8, 0x3ea91e18, 0x401, 0xd57, 0x6, 0x2, 0x2, 0x3, 0x3f, 0x5, 0x80, 0x497, 0x6, 0x3, 0x5, 0xffffffff, 0x200, 0x6, 0x0, 0x8, 0x7, 0x5, 0xe1b, 0x3, 0x0, 0x514f]}, @TCA_POLICE_RATE={0x404, 0x2, [0xfff, 0x1f, 0x8, 0xff, 0x48000, 0x3, 0x9, 0x0, 0x4, 0x7ecf, 0x281, 0x31d, 0x8af, 0x6, 0x10001, 0x2, 0x20, 0x7, 0x10001, 0x8, 0x8, 0xb53, 0x200, 0x0, 0x2, 0xf6, 0x400, 0x3, 0x0, 0x2, 0x7, 0x8, 0x10000, 0x8001, 0x7, 0x0, 0x80, 0x10000, 0x80000000, 0x6, 0x7f, 0x8000, 0x5, 0x7, 0x1f, 0x9, 0x1f, 0x1, 0x9, 0x5, 0x5, 0x7, 0x9, 0x7, 0x8, 0x1, 0x8, 0x2, 0x400, 0x8000, 0x8001, 0x6, 0x1e, 0x4, 0x7, 0x8, 0x7f, 0xfffffff8, 0x10001, 0x1, 0xffffffff, 0x10001, 0xd5, 0x3, 0xff, 0x1, 0x1, 0x8, 0x0, 0xd995, 0xffffff01, 0x0, 0x8, 0x9, 0x6, 0x7fffffff, 0x5d9e, 0x8, 0x1, 0x7, 0x644, 0xa7, 0x5, 0x200, 0x7f, 0x7, 0x1, 0x2, 0x1, 0xef1, 0x8, 0x80000000, 0x2, 0x6, 0xf1f, 0x4d, 0x5, 0x2, 0x925, 0x0, 0x8001, 0x2, 0x3, 0x9, 0x7, 0x7, 0xfffffe01, 0x9, 0x80000001, 0x1, 0xffffffff, 0x7, 0x7, 0x4, 0x5, 0x85, 0x200, 0x6, 0x1ff, 0x5, 0x0, 0x1, 0x2, 0x0, 0x7, 0x1, 0x0, 0x8, 0x80000001, 0x81, 0x65, 0x3f, 0x6, 0x1, 0x81, 0x8, 0x7, 0x4, 0x5, 0x800, 0x3, 0xd2b, 0x80000000, 0xe82, 0x1, 0x9, 0x200, 0x6, 0x4fef, 0x28000000, 0x6, 0x8, 0xff, 0x1, 0x5, 0x1, 0x7, 0x3ff, 0x5, 0x6, 0x8001, 0x8, 0x74, 0xfffffff8, 0x8, 0x1f, 0x6, 0x1000, 0x4, 0x5a, 0x6, 0xaf, 0x9, 0xffff, 0xef, 0x4, 0x64, 0x7, 0x4, 0x3, 0x8000, 0x1ff, 0xfb, 0x2, 0xffff, 0x7, 0x7, 0x800, 0x400, 0x9, 0xaec4, 0x1000, 0x92b6, 0x4, 0x8000, 0x40, 0x80, 0x3, 0x1, 0x44, 0x10001, 0x7, 0x0, 0x200, 0x6, 0x4, 0x9, 0x40, 0x81, 0x9, 0x6, 0x6, 0xff, 0x9, 0x9, 0xbaf, 0x8000, 0x7, 0x42c, 0xa43d, 0x6, 0x1fc3, 0x3, 0x9, 0x4, 0x1, 0x401, 0x20, 0xb4e, 0x1f, 0x8, 0x7, 0x1, 0x2, 0x5e, 0xf69c, 0x8, 0xffff, 0x6, 0x0, 0x7, 0x3, 0x80, 0x7, 0x1000, 0x5d]}, @TCA_POLICE_RATE={0x404, 0x2, [0x68f, 0x9, 0x1, 0x101, 0x3, 0x3, 0xfffffff8, 0x9, 0xe87, 0x8, 0x17, 0x1, 0x5, 0x1, 0x100000, 0x2, 0x9, 0x7, 0x8, 0x5, 0x7, 0x5, 0x4, 0x6, 0x1, 0x93, 0xf1ac, 0xfb38, 0x3, 0xffffffe1, 0x1000, 0x2, 0x800, 0xedfb, 0xab3, 0x1, 0x400, 0x9, 0x7f, 0x3, 0xdae5, 0x1, 0x86e7, 0x6, 0x2e64, 0x4, 0x3, 0x6, 0x7, 0x7, 0x4, 0x7, 0x1f, 0x6, 0x0, 0x5, 0x5, 0x1, 0x2, 0x4, 0x9, 0xfffeffff, 0x3b8b, 0x4a729f52, 0x6, 0x79f5, 0x6, 0x4, 0x4, 0x1, 0x45, 0x8, 0x2, 0x9, 0x1508, 0x8, 0x0, 0x80000001, 0xffff, 0x0, 0x401, 0x7f, 0x9, 0x7fff, 0x8b05, 0x400, 0x7f, 0x90a7, 0x101, 0x1000, 0x31c, 0x4, 0x4, 0x10001, 0x2, 0x8, 0x8000, 0x8000, 0xaa, 0x7ff, 0x8, 0x8, 0x5, 0x10001, 0x5, 0x5, 0x3, 0x0, 0x10001, 0x1c000, 0x0, 0x4f8, 0x9, 0xfffff000, 0x0, 0x20, 0x400, 0x6, 0xfffffa62, 0x101, 0x80, 0x8, 0x7f, 0x7fff, 0x3, 0x7, 0x8, 0xffff, 0xed1e, 0x8, 0x7, 0x40, 0xd82, 0x101, 0x3, 0x9, 0x4, 0xf4a, 0x4, 0x9, 0x5, 0x5bf, 0x5, 0x4, 0x9, 0x0, 0x2, 0x8f, 0x7, 0xfffffe00, 0x6, 0x9, 0x2, 0x7, 0x1ff, 0x0, 0x7fffffff, 0x8, 0x0, 0x7, 0x224, 0x1, 0xba, 0x2, 0x603, 0x1000, 0x5, 0x64f, 0x80000001, 0x0, 0x9, 0xcb, 0x800, 0xfffffffb, 0x4, 0x4, 0x1433, 0x1, 0x4d, 0x145fd6ad, 0x9e7, 0x1, 0x800, 0x5, 0x0, 0x9, 0x9, 0x80000001, 0x8000, 0xf96d, 0xffffffff, 0x4, 0x6, 0x1ff, 0x2fcb, 0x0, 0x6, 0x10000, 0x9, 0x6, 0x4, 0x7, 0x5, 0x8000, 0x1f, 0x40000000, 0xee0, 0xfca, 0x1, 0x0, 0x7e000000, 0x312, 0x20, 0x1, 0x4, 0x7, 0x5, 0x6, 0xc44, 0x20, 0x0, 0x3, 0x400, 0x0, 0x7, 0xb01, 0x7fff, 0x0, 0xfff, 0x9, 0x4446, 0x2, 0x7, 0x200, 0x7f, 0x6, 0x7, 0x1876, 0x0, 0x401, 0x3ff, 0x9, 0xd59, 0x2d05, 0x7fffffff, 0x7fff, 0x4, 0xfffffff8, 0x4b, 0xfffffc00, 0x7fffffff, 0x7, 0x7fff, 0x1, 0x2, 0x80000001]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x800}, @TCA_POLICE_TBF={0x3c, 0x1, {0x80000001, 0x6, 0x101, 0xff, 0x9, {0x6, 0x2, 0x5, 0x1, 0x79, 0x4}, {0x9, 0x1, 0x2, 0x1f, 0x6, 0x80}, 0x26, 0x80000001, 0xffffffff}}], [@TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x43e3, 0x10000000, 0x1, 0x8, 0xffff4078, {0x9, 0x3, 0x8001, 0x6, 0xd5bb, 0x8}, {0x5e, 0x1, 0xf8f, 0x1, 0xfd2e}, 0x2, 0x3, 0xf79}}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x8, 0x81, 0x5, 0x1f, 0x329, 0x4, 0x34f, 0xaaa7, 0x9, 0xffffffff, 0xffffffff, 0x8000, 0xfff, 0x9, 0x1000, 0x0, 0x9c, 0x0, 0x7, 0x0, 0x8, 0xfffff001, 0x200, 0x4, 0xf44, 0x4be, 0x20, 0x9, 0x81, 0x0, 0x100, 0x5, 0x2fb1, 0x3f, 0xb997, 0x2, 0x0, 0x6cd, 0x2, 0x1f, 0x9, 0xccb7, 0x1, 0x2, 0x5, 0x7, 0xfffffffa, 0x8aaf, 0x8, 0xfffffffd, 0x20, 0x9, 0x80000001, 0x7, 0x3, 0x7fff, 0x4, 0x6, 0x5, 0x2, 0x9, 0x1ff, 0x1000, 0x8001, 0x101, 0x200, 0x5, 0x1, 0x2, 0x4, 0x9, 0x6, 0x8, 0xffffffff, 0x5, 0x5a23, 0x1, 0xbd, 0x7fff, 0x1, 0x100, 0xffff, 0x9, 0x9, 0x7, 0x7c18, 0x10000, 0x80000000, 0x1f, 0x40, 0x4, 0x4, 0x9e, 0x9, 0x0, 0x426a, 0x101, 0x1, 0x6, 0x0, 0x2, 0x380, 0x9, 0x8, 0x2, 0x8, 0x7fffffff, 0x3ff, 0x0, 0x6, 0x3, 0xff, 0x3, 0x4000, 0x3, 0x1f90, 0x8, 0x80000001, 0x5, 0x5, 0xffffffff, 0x3393, 0x7fffffff, 0x94b, 0x8001, 0xffff8000, 0xfffffffd, 0xba3, 0x7f, 0x0, 0x7, 0x3, 0x0, 0xffffffff, 0xffff, 0x8, 0x9, 0x800, 0x9, 0x9, 0xa4, 0x55a, 0x3b, 0x0, 0x4, 0x5, 0x1f, 0x7f, 0x7f, 0x800, 0x0, 0x0, 0x7, 0xffff, 0x8001, 0xc545, 0x4, 0x9, 0xfff, 0x80000001, 0x5, 0x0, 0x2, 0x6, 0x80000001, 0x7, 0x40, 0xffff7792, 0xfffffff8, 0x1ff, 0xfffffffe, 0x2, 0x1, 0x0, 0x8, 0xed, 0x8000, 0x20, 0x7fff, 0x6, 0x7fffffff, 0x3, 0x80000001, 0x8, 0x6a5c, 0xfffff0b8, 0x6, 0x400, 0x5, 0x707, 0x9, 0xffffffff, 0x5, 0x2, 0x10001, 0x101, 0xe5ee, 0x401, 0x80000001, 0x1ff, 0x80, 0x80000000, 0x8, 0x3, 0x4, 0x25b6, 0x8, 0x1, 0x4, 0x1ff, 0x5, 0xe1d9, 0xb5e, 0x0, 0x0, 0x655, 0x3ff, 0x2, 0x1, 0xffff, 0x4, 0x4, 0x9, 0x800, 0x34, 0x3, 0x6, 0x8, 0x9, 0x1000, 0x3, 0x6, 0x4, 0x6, 0x81, 0x1, 0xfff, 0x401, 0xf8a2, 0x6, 0x0, 0x10001, 0x5, 0xfffff918, 0x1, 0x3f, 0x8, 0x3f, 0x0, 0x3, 0xfffffffb, 0x4, 0x7, 0x1, 0x6]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x2, 0x6, 0x1, 0x0, 0x81, 0xfffffffe, 0x1, 0x4, 0x7, 0x100, 0x7fffffff, 0xd9, 0x8001, 0x2, 0x9, 0xbac, 0x3, 0x7, 0x1, 0x0, 0x6, 0x7fff, 0x9, 0x0, 0x0, 0x0, 0xeb0, 0x1, 0x1f, 0x20, 0x0, 0xfff, 0x3, 0x200, 0x8, 0x1e43, 0x4, 0x83c6, 0x3, 0x81, 0x400, 0x1, 0x7, 0x8000, 0x103443c, 0x92d, 0x1, 0x63507045, 0x3, 0x1, 0xdc28206e, 0x40, 0xb6, 0x8, 0x7, 0xfffffffc, 0x1ff, 0x0, 0x7, 0x0, 0x8350b6dd, 0x8, 0x80000000, 0x3, 0x400, 0x5, 0x7f, 0x8a, 0x9, 0x0, 0x0, 0x5, 0xffffffff, 0x7, 0x1, 0x400, 0x5, 0x9, 0x5, 0x101, 0x1, 0x400, 0x10001, 0x1, 0x800, 0x3, 0x3, 0x6, 0x9, 0x4, 0xce1, 0x26d3, 0x200, 0xfffffffd, 0x8, 0x9, 0x3, 0xe91, 0x0, 0x40004, 0x100, 0xf0, 0x7fff, 0xffffffff, 0xc71, 0x7, 0x3, 0x8, 0x234, 0x3, 0x7e8f8a7, 0xa80, 0x400, 0x5, 0xebbf, 0x9, 0x80, 0x7fff, 0x2, 0x74b, 0x6, 0x100, 0x7f, 0x10000, 0x7, 0x401, 0x0, 0x5, 0x2, 0x6, 0x8, 0xe50, 0x0, 0x1ff, 0x2, 0x2, 0x80, 0x7ff, 0x80000001, 0x1, 0xfffffff7, 0x50, 0xfffffffd, 0xb6, 0x401, 0x200, 0x8, 0x6a6, 0x8, 0x80, 0x315, 0x4204, 0x6, 0x1e7, 0x9, 0xf9, 0x5, 0xffff, 0x800, 0x0, 0x3f, 0x8, 0x3ff, 0x3, 0x40, 0x9, 0x0, 0x8, 0x0, 0x3, 0x7, 0x100, 0x1, 0xffffffff, 0x7, 0x2, 0x2, 0xffffffff, 0x1, 0x800, 0x9d4, 0x0, 0x800, 0x2, 0x8, 0x9, 0x2, 0x558, 0x6, 0x3, 0xffffff5e, 0x6, 0x3ff, 0x7, 0xffffff8d, 0x3f, 0x97, 0x2, 0x7, 0x9, 0x200, 0x7f, 0xc67d, 0x401, 0x9, 0x1000, 0xde, 0x7, 0x800, 0x2, 0x3, 0xff, 0x1000, 0x0, 0x6, 0x5419, 0xfffffffc, 0x6, 0x6, 0x2, 0x9, 0x4, 0x0, 0x101, 0x8, 0x7fffffff, 0xffffffff, 0x200, 0xe81, 0x1f, 0x6, 0xfffffff7, 0x8000, 0x2, 0x101, 0x1f, 0x5, 0x20d6, 0xfffffbff, 0x8, 0x10000, 0x20, 0x3, 0x0, 0x7fff, 0x7, 0x10000000, 0x6, 0xffffffff, 0x7, 0x3, 0x5270d793, 0x0, 0x1, 0x3f]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x0, 0x5, 0x80000000, 0x5, {0x56, 0x0, 0xf258, 0x3dc, 0x1, 0xffff}, {0x6, 0x2, 0x1c00, 0x800, 0x81, 0x400}, 0xddc, 0x0, 0xffff}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x400}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc, 0x8, 0xdf}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x7, 0x2, 0xfffffbff, 0x0, 0x7, 0x58, 0x7, 0x9, 0x3, 0x7fff, 0x5c, 0x4, 0x1, 0xfffffe01, 0x7c2, 0x3, 0x1, 0x0, 0xd63, 0x400, 0x7fffffff, 0x5, 0x6, 0x9, 0x80000000, 0x0, 0x3ff, 0x2, 0x4, 0x2, 0xfffffffb, 0x1, 0xffffffff, 0x6, 0x4, 0x7, 0x0, 0xffffffff, 0x8, 0x8001, 0x9, 0x7, 0x80, 0x3, 0xca, 0x1, 0x7, 0xfffffff8, 0xc045, 0x6, 0x400, 0x7, 0x8001, 0xffffff7f, 0x7, 0x8, 0x80, 0x8, 0x26, 0xfff, 0x7, 0x3, 0x4, 0x8, 0x3, 0x5, 0x4, 0xc000000, 0x200, 0x4, 0x2, 0x0, 0x8, 0x5, 0x1d1, 0x800, 0x2, 0x3ff, 0x3f, 0xffff7fff, 0x9, 0x6, 0xc995, 0x81, 0xfffffff7, 0x6, 0x1, 0x2, 0x5, 0x7ff, 0x5, 0xdf60000, 0x5, 0xffffffff, 0x2db, 0x9f16, 0x100, 0x100, 0x1, 0x20, 0x81, 0x7, 0x9, 0x0, 0x69e, 0x7, 0x206, 0x6, 0x7fff, 0x0, 0x0, 0x20, 0x5, 0x3, 0x3, 0x787, 0xffffffff, 0x8, 0x0, 0x5, 0xffffff00, 0x7, 0x3, 0x4, 0x8, 0x2, 0x3f, 0x2, 0x3, 0x6, 0x8, 0x1000, 0xffffffff, 0x7, 0x1, 0x4, 0x2, 0xffffffe0, 0x5, 0xffff, 0x7fff, 0x4, 0x400, 0xd220, 0x40, 0xffff, 0x200, 0x0, 0x8b83, 0x9, 0x4, 0x81, 0x101, 0x9, 0x80000000, 0x0, 0x7, 0xf574, 0xfffeffff, 0x4, 0x5, 0x4, 0x7ff, 0x6, 0x40, 0x0, 0x5, 0xfffffffa, 0x10000, 0x541d, 0x2, 0x7ff, 0x40, 0x2, 0xfd10, 0x2, 0x0, 0x1, 0x3, 0x8, 0x81, 0x2, 0x46f, 0x0, 0xfffffff8, 0x6, 0x6, 0x7, 0xffff3515, 0x121, 0x1, 0x3f, 0x10000, 0x1, 0x200, 0x20, 0x2, 0x4649, 0x9, 0x9, 0x7fffffff, 0x80000001, 0x6, 0x40, 0x80000000, 0x80, 0x9, 0x7, 0x20, 0x1, 0x2, 0x1, 0x3f, 0x0, 0x6, 0x5, 0x5, 0x2, 0x8, 0x1000, 0x7, 0x3, 0x79, 0xffffffff, 0x0, 0x5, 0x7, 0x4, 0x12, 0x8, 0x1000, 0x1, 0x7, 0x3, 0x2, 0x2, 0x6, 0x3, 0x7, 0x8, 0xfff, 0x4, 0x1, 0x3, 0xb3ac, 0xff, 0x7fffffff, 0x2, 0x9, 0x4, 0x8, 0x800, 0x9, 0x3, 0x0, 0x10001]}, @TCA_POLICE_RATE={0x404, 0x2, [0xfffffffe, 0x40, 0x6, 0x5, 0x9, 0x7, 0x200, 0xb3, 0xfffffff9, 0xfffffffd, 0x800, 0xc5d, 0x10001, 0x4, 0x8, 0x4, 0xfffff000, 0x6, 0x707b, 0x0, 0xfffffff7, 0x200, 0x4, 0x22, 0xffff0000, 0x3, 0x3, 0xfffffff8, 0x7, 0x7, 0x9, 0x9, 0x5, 0xfffffff7, 0x98c, 0x20, 0xfff, 0xffff8000, 0x4, 0x101, 0x5, 0x5, 0x2, 0x200, 0x4a, 0x96c7, 0x7, 0x8, 0x1f, 0x81, 0x376, 0x1, 0xcf17, 0x7f, 0x20, 0xffffffc0, 0x4, 0x4, 0x2, 0x2, 0x5, 0x0, 0x3, 0x9, 0x87, 0x8, 0x3, 0x4, 0x8001, 0x4bb, 0x7f, 0x6, 0x9, 0x0, 0x7, 0x401, 0xf3, 0x101, 0xffff, 0xd2, 0x1, 0x35, 0x7, 0x98b, 0xec3, 0x48, 0xfffc0000, 0x831f, 0x5, 0x4, 0x7, 0x4, 0x100, 0x6, 0x7f, 0x5800000, 0xa6c6, 0x1, 0x8001, 0x1, 0x3, 0x401, 0x0, 0x9, 0x4, 0x2, 0x7, 0x7fff, 0x5, 0x3, 0x10001, 0x38000, 0x6, 0x4, 0x7d, 0xb5e, 0x100, 0x50, 0xff, 0xce4, 0x80, 0x80000000, 0x1000, 0x25ed, 0xffffffc1, 0x10000, 0x101, 0xfffffff8, 0x6, 0x86, 0x1ff, 0x1, 0x32b, 0x7fffffff, 0x0, 0x40, 0x1, 0x7f, 0x3ff, 0x43e6, 0x2, 0x1, 0x4, 0x0, 0x80000001, 0xd55, 0x9, 0x1, 0x7fff, 0x82, 0x0, 0x1, 0xa60, 0x5, 0x7, 0xca2, 0x7fff, 0x9, 0x2, 0x9, 0x8001, 0x1, 0x5, 0x7f, 0x10f3, 0x6, 0xf0, 0x7, 0xfffffeff, 0x3, 0xcb, 0x5, 0x4, 0x5, 0x8, 0x0, 0x80000001, 0x20, 0x3, 0x3, 0x0, 0x8, 0x4, 0x3, 0x3f, 0xd9, 0xc6a, 0x0, 0x932, 0x80000001, 0x0, 0x5, 0xff, 0x7, 0x9, 0x400, 0xcb4, 0x7fff, 0x60f, 0x9, 0x7ac, 0x0, 0x7fffffff, 0x80, 0x6, 0x1, 0x6, 0x1, 0x3, 0xcd, 0x1, 0x10001, 0x54, 0x1f, 0x7ff, 0xfffff094, 0x96, 0x1ff, 0x5, 0xdef, 0x7fffffff, 0x1ff, 0x9, 0x7, 0x4, 0x43, 0x2, 0x6f, 0x17, 0x2, 0x53, 0x682, 0x3f, 0x4, 0x654c, 0x8, 0x2, 0xff, 0x2, 0x8, 0x3ff, 0x7, 0xff, 0x4, 0x91f, 0x1, 0x3, 0x522, 0x9, 0x4, 0x7, 0x1f, 0x5, 0x6, 0x1, 0x80]}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x7d9c, 0x6, 0x5, 0x6, 0x7, 0x5f, 0xc9, 0x40, 0x4501, 0x20, 0x3, 0x0, 0x7, 0xda, 0x7, 0x1, 0xea, 0x10001, 0x2, 0xfff, 0x3, 0x0, 0x7, 0x7, 0x8001, 0x1000, 0x3, 0x8, 0xffff, 0x7fffffff, 0xffffffff, 0x9, 0x9, 0x607, 0x2, 0x8, 0x5, 0x111b, 0x1, 0x5, 0x2, 0x6dbc8edd, 0xc8, 0xe008, 0x0, 0x5, 0xf7, 0x7, 0x7f, 0x3ff, 0x7fff, 0x8001, 0x2, 0x3, 0xfffffff9, 0x0, 0x4ec3d67b, 0x2, 0x1000, 0x73f6, 0x20, 0x800, 0x0, 0x3, 0x8, 0x0, 0x72, 0x6, 0x9, 0xc7ad, 0x8, 0x800, 0x1, 0x400, 0xfffffffb, 0x7, 0x8, 0x8, 0x2, 0xfffffffa, 0x3ff, 0x9, 0x0, 0x99, 0x1, 0x2a1, 0x1, 0x5abb, 0x6, 0x8, 0x6, 0x4, 0x3, 0x4, 0x7ef9, 0x101, 0x3ff, 0x8000, 0x1, 0xc32a, 0x7, 0x1, 0x100, 0x4, 0x3679, 0xfff, 0x6, 0xdb, 0x4, 0x101, 0x8, 0x80000000, 0x2, 0x1, 0x5, 0x4, 0x2, 0x5, 0x34, 0x1c9, 0x1, 0x8, 0x8b, 0xfffffff8, 0x80000000, 0x6, 0x1000, 0x8000, 0x7, 0xfffffe00, 0x1, 0x4, 0x1000, 0x7d71, 0x6, 0x8, 0x0, 0x80000000, 0x2, 0x1, 0x200, 0x3, 0x4, 0x4, 0x80000000, 0x4, 0x49b, 0x7fff, 0x825, 0x722a, 0x4, 0x3f, 0xffffffff, 0xfc04, 0x3ff, 0x8, 0x0, 0x5ac, 0x8000, 0x9, 0x5, 0x1, 0x4, 0x6af, 0x101, 0x5, 0x87, 0x1, 0x0, 0x445c, 0x6, 0x1, 0xafa8, 0x6cc, 0x4bc3, 0x7, 0xb53, 0x6, 0x6, 0x401, 0x3, 0x0, 0x0, 0x8001, 0x6, 0x40, 0x0, 0x401, 0x3, 0x1b, 0x9, 0x10000, 0x7fc00000, 0x8, 0x100, 0x40, 0x76320669, 0xe55, 0x6, 0x8, 0x6, 0x2, 0xfffffffc, 0x80000000, 0x3, 0xfffeffff, 0x2, 0x5, 0xffffffff, 0x9, 0x4, 0x9, 0x5, 0x80000001, 0x8, 0x2, 0x100, 0x6, 0x7, 0x4555, 0x2, 0x3, 0x7, 0x80000001, 0x8, 0x5, 0x1000, 0x6, 0x6, 0x420, 0x6, 0x3, 0x9, 0x401, 0x6, 0x4, 0xfffff46e, 0x2, 0x9, 0x40, 0xcdd, 0xfff, 0x3929940e, 0xea, 0xffffff00, 0x1, 0x8, 0x2, 0x100, 0x1f, 0x33f5, 0x3553, 0x0, 0x8000, 0x8001]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x4, 0x5, 0xdaf5, 0x8, 0x7fff, 0x5, 0x2, 0x8, 0x72b8, 0xff, 0xfffffffe, 0x200, 0x4, 0x7f, 0x9, 0x6, 0x4f47, 0x1, 0x9, 0x6a4280, 0x8000, 0x5, 0x4, 0x0, 0x9, 0x5, 0x2, 0x7, 0x1, 0x8, 0x10001, 0x81, 0x5, 0x200, 0xe, 0x1, 0x4, 0x1, 0xe69d, 0x0, 0xffff1ff7, 0x6, 0x7fffffff, 0x2, 0x6, 0x3, 0x2, 0x5, 0x80, 0x0, 0x0, 0x6, 0x1, 0x80000000, 0x0, 0xca2d, 0x6, 0x4, 0x4, 0x3ded, 0x7fff, 0x8, 0x5, 0x0, 0xcf, 0x9, 0x5, 0x2, 0x81, 0x1ff, 0x4f4, 0xa701, 0x4, 0x9, 0x7ff, 0x7fffffff, 0x8000, 0x4, 0xfff, 0x0, 0x0, 0x72fa, 0x10001, 0x100, 0x4, 0x4, 0x7, 0xffffffff, 0x4, 0x401, 0x5, 0x1f, 0x3, 0x10001, 0x1000, 0x5, 0x7fff, 0x1, 0x10001, 0x4, 0x1, 0x1, 0x10000, 0x0, 0x500, 0x3, 0x4, 0x1, 0x86, 0x9, 0x5, 0xffffff7a, 0x4, 0x1, 0xc, 0x80, 0x7, 0x32eba981, 0x17f0, 0xce, 0x3, 0x2, 0x2, 0x7, 0x9, 0x1, 0x401, 0x4, 0x7, 0x3, 0x1, 0x1, 0x8, 0x0, 0x7c240a68, 0x9, 0x0, 0x9, 0xfffffffa, 0x40, 0xa93, 0x4, 0x1, 0x1, 0x20, 0x1, 0xffffffff, 0x81, 0xff, 0x200, 0x4, 0x1, 0x0, 0xffff, 0x8, 0x101, 0x7, 0x7fff, 0xc3, 0x3, 0xa93, 0x7ff, 0x6, 0xe58, 0x2, 0xffffffff, 0xffffffff, 0xf2, 0x10001, 0x6, 0x6e, 0x4, 0x3, 0xffffff81, 0x6, 0x8000, 0x2, 0x9, 0x81, 0x7f, 0x1000, 0x8000, 0x1ff, 0x95, 0x81, 0x4, 0x2, 0x532, 0xffff, 0x4, 0x1, 0x8, 0x0, 0x0, 0xfffeffff, 0x1, 0x1, 0x81, 0x7, 0x3, 0xd19c, 0xde70, 0x6, 0x42d, 0x8, 0xfa05, 0x8, 0x6, 0x4, 0x4, 0x0, 0x331d, 0x101, 0x78c, 0x9, 0x48, 0x1f, 0x9, 0x1ff, 0xfffffeff, 0xe72, 0x0, 0x2, 0x3ff, 0xf, 0x6, 0x9, 0x4, 0xa8, 0x7, 0x0, 0x0, 0x760, 0xfff, 0x80, 0x2, 0x800, 0x110, 0x2, 0x911, 0x1, 0x6, 0x401, 0x0, 0xff, 0x8001, 0x7fffffff, 0x6, 0x4, 0xa04a, 0x1, 0x7, 0x1, 0x3ff, 0x81]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x7}, @TCA_POLICE_TBF={0x3c, 0x1, {0x200, 0xffffffffffffffff, 0x4, 0x6, 0x3ff, {0x4, 0x2, 0x0, 0x1ff, 0x101, 0x7}, {0x3, 0x1, 0x9, 0xc379, 0x4, 0x7}, 0xff, 0x1f, 0x20}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x6}], [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0xfffffc00, 0x2, 0x6, 0xfff, 0x9, 0xffff, 0xffff, 0x0, 0xbb85, 0x2, 0x10000, 0x2, 0xff, 0x23, 0x1f, 0x1f, 0x7, 0x7, 0x5, 0xa38, 0x3, 0x7f, 0x100, 0x5, 0x7fff, 0xff, 0x10367cd6, 0x5, 0x3f, 0x3, 0xffffffff, 0x1, 0xffffffe7, 0x5, 0x5, 0x6, 0x5, 0x2, 0xbf, 0x20, 0x3ff, 0xffffffff, 0x3, 0x2, 0x1, 0x6, 0x3, 0x10000, 0x2, 0x1, 0x1, 0x5a2a6979, 0xfffff001, 0xfffffffb, 0x3, 0x1, 0x9, 0x7e8, 0x0, 0x1, 0x0, 0x6, 0x3, 0x86, 0x6, 0x40, 0x3, 0x9, 0x88c, 0x4, 0xffffffff, 0x1, 0x0, 0x2eb, 0x7e7, 0x7fffffff, 0x1f4, 0x5437, 0xffffc339, 0x1, 0x6, 0x8, 0x2, 0xe0000000, 0x9, 0x6, 0xfff, 0x2, 0x5, 0x0, 0x5, 0x4, 0x0, 0x3, 0x5, 0x7, 0x8, 0x7, 0x0, 0x1, 0x8, 0x4, 0x101, 0xffff0000, 0x5, 0xfffffffc, 0xfffffff8, 0x8, 0x10001, 0x6, 0x10001, 0x9, 0x3, 0xfffffffb, 0x0, 0x6, 0x7fffffff, 0xd31, 0x8, 0x1, 0x4, 0x1, 0x80000001, 0x0, 0x6, 0x0, 0x9, 0x6, 0x1, 0x2, 0x5, 0x8fb, 0x101, 0x0, 0x1000200, 0x1f, 0x80000000, 0x81, 0xd40000, 0x0, 0x81ee, 0x9, 0x5, 0x400, 0xd0, 0x9, 0x8, 0xe0a, 0x6, 0x80000000, 0x800, 0x400, 0x0, 0xa8, 0x1, 0x8, 0x0, 0xffff, 0x25, 0x2, 0x6, 0xd00, 0x1215, 0xf442, 0x7747, 0x4, 0x80000001, 0x4, 0x1, 0xfffffffb, 0x8, 0x8b, 0x5, 0x7, 0x8, 0x5dbf, 0x3, 0x7, 0xffffb49e, 0x3f, 0x1ff, 0x9, 0x3f, 0x4, 0x9, 0x7e00, 0x4, 0x401, 0x0, 0x91cc, 0x10001, 0x8, 0x7f, 0x8, 0x3, 0x3fc7, 0xc4, 0xfffffffe, 0x401, 0x82, 0x7ff, 0x7f, 0x1472, 0x4, 0xefb6, 0x80000000, 0x4, 0x10001, 0x32f6, 0x9, 0xb2e, 0x0, 0x8, 0x1, 0x2, 0xffffffff, 0x80, 0x10001, 0x9, 0x1f, 0x1f, 0x8, 0x2, 0x1, 0x0, 0x7fff, 0x55b1, 0x341c63b8, 0x64, 0x0, 0x2c, 0x1, 0x3f, 0xd0, 0x80000000, 0x6, 0xf6, 0xbcc, 0x80000000, 0x0, 0x9, 0xffffffc0, 0x200, 0x9, 0xe1f1, 0xffffffff, 0x4, 0xe, 0x1, 0x0, 0x4, 0x4, 0x5, 0xffffff5d, 0x2, 0xff]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x400}], [@TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x7, 0x101, 0xe2c, 0x2, 0x5, 0xffffffff, 0x1, 0x20, 0x7, 0x5, 0x1, 0x3, 0x8001, 0x3, 0x9, 0xe, 0x14000, 0x2, 0xcc, 0x100, 0xd7, 0x6, 0x7, 0xff, 0x8, 0x1, 0x4, 0xa7, 0x2c, 0x1f, 0x3, 0x1, 0x5, 0x7, 0x1000, 0x5, 0x9, 0x10000, 0x7, 0xff, 0xffffffc1, 0x6, 0x2, 0x6, 0x7, 0xfffffff8, 0xfff, 0x400, 0x20, 0x0, 0x5, 0x4, 0xfff, 0x8, 0x9, 0x0, 0x208d, 0x3, 0xfffffffe, 0x1, 0x9, 0xc4, 0x2, 0x7, 0x6, 0xfff, 0x7, 0x7, 0x80000000, 0x400, 0x3ff, 0x647b, 0x8e6, 0x20, 0x2dcf, 0x6, 0xf9, 0x4, 0x5, 0x3, 0x7fffffff, 0x9, 0x9, 0x9, 0x8001, 0xfffffffc, 0x7, 0x1, 0x3cd, 0x81, 0x9, 0x80000001, 0x4, 0x1, 0x4, 0x0, 0xff, 0x234, 0x2, 0x468, 0x0, 0x81, 0x6, 0x8, 0x3ff, 0x1, 0x1, 0x7, 0x1f, 0x5, 0x64, 0x400, 0xc456, 0x3, 0x80000000, 0x7, 0x6, 0x2, 0x8, 0x48, 0x3, 0xf5d7, 0x8001, 0x8, 0x9, 0x6, 0x96, 0x73ea8d3e, 0x2, 0x80000000, 0xa, 0x1000, 0x9, 0x3, 0xffffffff, 0x8001, 0x25, 0x3, 0x2, 0x97c, 0xfe9, 0xfffffffb, 0x7, 0x5, 0x3, 0x4, 0xd88, 0xfc, 0x9, 0x8000, 0xffffffe1, 0x80000000, 0x7, 0x101, 0x8, 0x7fff, 0x5e, 0x4, 0x80000000, 0xa3, 0x8, 0xffff8001, 0xe1, 0xfffffffb, 0x9, 0x4, 0x1, 0x2, 0x686, 0x100, 0x4, 0x4, 0x3bb8, 0x1, 0xffffffff, 0xa, 0x1, 0x0, 0x1, 0x1, 0x5, 0x7fff, 0xe7, 0x0, 0x0, 0x3, 0x9, 0x8, 0x40, 0x1, 0x3, 0x1, 0x7, 0x6, 0x80, 0x3ff, 0x7fff, 0x5, 0x8000, 0x1, 0x401, 0x7ff, 0xffffffff, 0xfffffffa, 0x1, 0x9, 0x6, 0x4, 0x0, 0xab, 0xea4, 0xae60, 0x101, 0x0, 0x4, 0x6, 0x8001, 0x4, 0x1, 0x383, 0x3, 0x5, 0x6, 0x401, 0x0, 0x401, 0x5, 0x5, 0x5, 0x9e, 0x8, 0x2, 0xb51, 0x7fff, 0xab, 0x1f, 0x2, 0x7ff, 0x2, 0x2, 0x6, 0x3, 0x47, 0x321, 0x76fac7ac, 0x7fff, 0x4, 0x400, 0x20, 0x6, 0x3ff, 0x6, 0xd3, 0xc, 0x4]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x67f6, 0x8, 0xdbb, 0x7, 0x4, 0xfffffff9, 0x5, 0xfffffff7, 0x9, 0x7580, 0x0, 0x8001, 0x1ff, 0x2, 0x0, 0x4, 0x7, 0x3f, 0x1, 0xfffffffb, 0x2, 0x80, 0x4, 0xc50, 0x2, 0xffff, 0xfffffc01, 0x4, 0x1, 0x5, 0x6, 0x3, 0x5, 0x1, 0x3, 0x7f, 0x4cc, 0x6bf, 0x9, 0x0, 0x20, 0x4ac4, 0x4, 0x10000, 0x20, 0xff, 0x81, 0x1, 0x0, 0x1, 0x0, 0x812, 0x6, 0xffffffff, 0x81, 0x4, 0xd5, 0x1f, 0x5, 0x8, 0x5, 0x6, 0xad, 0x4, 0x5, 0x38, 0x0, 0x100, 0x2, 0x8, 0xfffffe00, 0x5, 0x3, 0x9, 0x8, 0x80000001, 0x40, 0x401, 0x4, 0x3f, 0xffff, 0x59, 0x0, 0xfffffffa, 0x6, 0x4, 0x8001, 0xfffffffd, 0x9, 0x0, 0x57c, 0x5, 0xde, 0x6, 0x3, 0x7ff, 0x7, 0x7f, 0x4, 0xc9a, 0x8001, 0x7, 0xfffffffc, 0x200, 0xfff, 0x7, 0xb4fa, 0x400, 0x10000, 0xd90000, 0x40, 0x7, 0x400, 0x4, 0x0, 0x40000000, 0x6188, 0x1, 0x7, 0x428f, 0x1, 0x101, 0x7fff, 0xffff, 0x6a, 0x5, 0x633, 0x0, 0x8, 0x8, 0x7, 0x3, 0x8, 0x4, 0xffffffff, 0x3, 0x9, 0xfffffff7, 0x3ff, 0x510, 0x94a, 0xfffffffa, 0x10000, 0x57c00000, 0x1be1d2cf, 0xfff, 0x38b2, 0x1f, 0xffffff00, 0x7f, 0x3, 0x4, 0x8, 0x20, 0x0, 0x9, 0x8, 0xff, 0x1ff, 0x6, 0x3, 0x0, 0x9, 0x553e, 0xfb3, 0x80000000, 0x40, 0x9, 0x8, 0xfffffffb, 0x1, 0x10000, 0x5, 0x3, 0x7fff, 0xff, 0x6, 0x4, 0x0, 0x5, 0x2, 0x101, 0x9, 0x1f, 0x7fff, 0x1, 0x6, 0xff, 0x3, 0x7f, 0x7, 0x9, 0x9, 0xdce, 0x0, 0x80000000, 0x0, 0x653, 0x3, 0x7, 0x2, 0x11, 0x8001, 0x1, 0x3, 0x3f, 0x7, 0x1, 0x5, 0x10001, 0x101, 0xd6bb, 0x6b, 0x5, 0x10001, 0x3f, 0x5, 0x3, 0x6, 0x5, 0x7, 0x1, 0xb4b2, 0x3, 0x7fffffff, 0x80000001, 0x8c, 0xde6a, 0x10000, 0x6, 0x80000001, 0x5, 0x2, 0x8, 0x0, 0xad2, 0xfff, 0x101, 0x3a0ee40, 0x8, 0x400, 0x7, 0x6, 0x8, 0x36, 0x7, 0x400, 0x400, 0x9, 0x6, 0x9, 0x80, 0x4, 0x3, 0x20, 0x5]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x2, 0x1000, 0x8, 0x6, 0x10000, 0x3ff, 0x7, 0x600, 0x7ff, 0xa928, 0x20000, 0x5, 0xffff, 0x7, 0xd66, 0x8000, 0xffffffff, 0x9, 0x5f2, 0x7, 0x100, 0x9310, 0x1ff, 0xca85, 0x9, 0x101, 0x510, 0x0, 0x8, 0x5, 0xfffffffe, 0x0, 0x1, 0xc6b, 0x100, 0x2e44, 0x2, 0x800, 0x4, 0x8001, 0x2, 0xd1, 0xfff, 0x5536, 0x7c, 0x1, 0x1, 0x7, 0x200, 0x6, 0x7, 0x7ff, 0x5, 0x7, 0x9, 0x7, 0x4, 0xe15, 0x9, 0x1, 0x7, 0x4, 0x1, 0x3, 0x75b39c2c, 0x7, 0x4, 0x101, 0x2, 0x0, 0x5, 0x3f, 0x8, 0x5, 0x5315, 0x5, 0x8, 0x9, 0x2, 0x8, 0xffffffff, 0xf2, 0x8, 0x3, 0x40, 0xfff, 0xc3, 0x2, 0xffffffff, 0x7, 0x7fff, 0x1, 0x0, 0xaf, 0x1, 0xfffffffb, 0x3f4faa23, 0xfa2, 0x7, 0x784, 0x3, 0x4, 0x7fffffff, 0x101, 0x80000000, 0x10000, 0x9, 0x6503, 0x6, 0x200, 0x7fffffff, 0x8001, 0xa31d, 0x5, 0x7fffffff, 0xffffffff, 0xfffffff8, 0x7ff, 0x8, 0x6, 0x3ff, 0x3, 0x9, 0x6, 0x1, 0x8, 0x5, 0x5, 0x6, 0x828, 0x9, 0x7, 0x9, 0x6, 0x48ce, 0x8437, 0x0, 0x9, 0x6, 0x6c, 0x7, 0x3ff, 0x3b9, 0x1f, 0x80000000, 0x9, 0x3, 0x400, 0x2, 0x2, 0x8, 0x20, 0x8, 0x9, 0x8, 0x2, 0x6, 0x7, 0x6a5, 0xf4e, 0x4, 0x3ff, 0x2, 0x3, 0x7, 0x5, 0x7f, 0x213412fb, 0x7fff, 0x101, 0xfffffffc, 0x80000000, 0x3, 0x9, 0x2d, 0x7, 0x8, 0x6, 0x7f, 0x3, 0x2, 0x1, 0x4, 0x2ad, 0xfffffffa, 0x8000, 0x1, 0x4a, 0x1, 0x7f, 0xe64, 0x101, 0x5, 0x0, 0x2, 0x1, 0x7, 0x7, 0x4, 0x4ce, 0x6, 0xff, 0x200, 0x8000, 0x9, 0x0, 0x2, 0xe8c9, 0x9, 0xfaad, 0xfec3, 0x80000001, 0x4, 0x7f, 0x6feb, 0x8, 0x3ff, 0x21d3, 0x1ff, 0x0, 0x81, 0x0, 0xfffff44f, 0x4, 0x31, 0x6, 0xe54a, 0x7, 0x400, 0x2, 0xffff, 0x7, 0x7, 0x20000000, 0xd4ed, 0x7f, 0x3, 0x3, 0x0, 0x5, 0x800, 0x6b9bddcf, 0x5, 0x2, 0x7ff, 0xfe, 0x6, 0x8, 0x1000, 0x7, 0x800, 0x647, 0x3, 0x0, 0x1f, 0x1f]}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1f}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xfff}]]}, {0x4e, 0x6, "b702947d5cdd92bbdc37b7060be91f7382f38ee65f2e33b9484bb31f256b7ada64b55ab6a8850f7c67121e8e5477e979cdb49d123ad89835f74a47d146878a18ee6aed4ff6357ab01f92"}, {0xc}, {0xc, 0x8, {0x2, 0x2}}}}, @m_connmark={0x178, 0x3, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xac, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x63, 0x2, 0xffffffffffffffff, 0x6, 0x7}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8, 0x95a9, 0x0, 0x6, 0xff}, 0x800}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xffffffc1, 0x9, 0x2, 0x7, 0x100}, 0x3f}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1f, 0x1, 0x4, 0x2, 0x9}, 0xf}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x2, 0x3, 0x9, 0x400}, 0x596}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1000, 0x800, 0x2, 0x7fff}, 0x2}}]}, {0x9f, 0x6, "e38f6a98671d14f38e0326db10720c86cc7213d1f40d8b27615b17767b876b3ce17675c632c88f42b264c70d3e639fd7aebdfc813d1130440d236a300ad70c7e550235bf2bc42b4675a8c5a0f2ccaae6425ed54db4b3069269591c95277b5b467605c3a611a13b2f62ba94e9e716517c1adbf23641bc03727f290f57532c38af255eaebc274bf9393a530f653779bcb8d7037c2aecff521b66ae90"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_vlan={0x134, 0x1c, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x77d}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x6, 0x9, 0x6, 0x8, 0x1}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x1}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x285}]}, {0xd4, 0x6, "c5bb2ce6f9927f08c001f93022414470ad0e369ce70245a096d12c6eb8d70ba9c5835661b54d19a5635a0ebc16aa663b586a3b769261256cbfef85b5613edb6507a6255df81b493d442819dba828b6b8f7f67ced7515ab13285d728f5a03c97b3cd07360083354d6190d32b70f31e317d4c25e2a41e3175f7fd7ed3c2c50dd0c07b0d436c33862f128bd36fcaa7c112d57e102547fb0e42935fcb5dc3fc304594dc6ace33e090686c49ac71319baffd2093eb2b4c5f61cf1ed74c785b0803070b303604a60229e38070c6717c8ae3c69"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2}}}}, @m_tunnel_key={0x118, 0x12, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x7fffffff, 0x0, 0x4, 0x800, 0xe6}, 0x1}}]}, {0xca, 0x6, "effda00f18ab1074e34c14b9c591f2159bc80423c577e599c6cadb9a4ca59361192e45b4d65757a2c954cddf8be3b798697ee8bc50151d2666d08a11cf6e720458b1f62189ee8f3b1e9db52e43490ed7ffe0e212d39b4b44e8533e068104cd3636bf381a943e02b26872c685d2a7a2a0e1a97bc0c67672ea033ce56a4aed097eb0c627eaecdb0e57186f25beed37aec334ba23e178fbdb83178b3928e16092deed751b7a9faa9b127ee9bb847f193ada0619f9a2b532f96769e414ebfafb94b0ed07458147c5"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_sample={0x178, 0xf, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x54, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18, 0x2, {0xfffffff9, 0x40, 0x5, 0x98, 0x4}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xffffffff}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x6}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5, 0x3, 0x5, 0x9, 0x1}}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3ff}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xff}]}, {0xfc, 0x6, "0a19f463f044d8ce2cf7049bbc2be7bfe8df521b12b9f4dd61c7da7f935bda50475f6b695ae2eb618e6097b6f689913deeabb3ebb5fba20eeb408ad3c205d49b518de7c8635cf6c234544ffd13680a225feb2ea3e47b116cccfd4f1460d2307b7efca22d250026e3c62711ad0c000174e24d60d655bfe6d45d2ca287cd9bee3f33553bc1f4432fc989c96331ca448cbfeb2a7fda56677bccb622b648886dd4a285f7175c912ea4d0f4d49770b30e51626bedb770b78b4bcac1f338b6b49d8cbf6db096b019c89e233a7c72550a7af428952e3f7728d6c77350fe6475ba8b98d9f44327e0004dc2a0331fcdf957a6ad6a38032a409427e30b"}, {0xc, 0x7, {0x0, 0x4c57294b6ddae5cd}}, {0xc, 0x8, {0x5, 0x1}}}}, @m_skbedit={0xcc, 0x1d, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x1000}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff5, 0xd}}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x8, 0x9}}]}, {0x7f, 0x6, "00db88bc1d578c53ba9d4abf141a74ea46682fe1796fbed177618fe8c834f00b8ffce8158de9ce68baaab0c7aee2c4a36a4bc4e642f1e491e9be6b5275c84ad2a44fceee1c6873591429282e1ffe63d791eb6356d7ae2888778481aac5b884cab7b4055b1b767f24a96e2f4f073d0b2519a8c159b790a7d669896a"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}, {0xf44, 0x1, [@m_tunnel_key={0x190, 0xe, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x8c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x1, 0x9, 0xffffffffffffffff, 0x10, 0xfffffc01}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x7c}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x3, 0x2, 0x6, 0x9, 0x7}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @local}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private0={0xfc, 0x0, [], 0x1}}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e21}]}, {0xd8, 0x6, "08bfc3cd95d084671bd097cb16a172fc0332c2b7d255e6462d20877565d0d81f72185e337680496c180aa17e15500bf4471010e392ecd839240efedd376b5508f25a0b9752a3458f71b14019ec9df8d9d1a13def5e358144e110822dd10537b55cbc1a33c4d99738417badcf123a4f1e7efa07b44d1fe46c2b36ab2ee607901cc8b71c6a45bd227c22839dd4b9825f3c6d3758e23391399e17001427e61d4fa2bd81f04f44f07a41e9aafa46bc27cb070b985084787ded4f7443dcb4d596599564779ced84ed67dd5ac350c6a7d4a8c877ff22a8"}, {0xc}, {0xc, 0x8, {0x2}}}}, @m_skbedit={0x138, 0x18, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x5, 0x101}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xffe0, 0xd}}]}, {0xfb, 0x6, "69dcd3f8626a45fb267f190352673f4b2c32f5ed183abc339da0f96cc53fc9d564266931567813746648f8f586606c1f338af9fdea088068312e5eda6bebc9b44cdb9d750b88b44577732873fa4099247bff002f606a01b3f500ac9b90d7f7415a4e81558cf217a3f69395b3ad2fb091cc48a0926ed070a1d898fb472d0c04088a9c47925001a48c48ca45ee6a9d92e558557367d8f544f739de93278e90c5e6d12e9e0cd71d0779bb6c89eb9e997a306ad7fa1b1fcc50935f55ca15b33302a9c66ccb4fb8bebaf41784e08b4de14b3f7695238608352da4e9493c5d26080459a1644948bf3609ae4a31b3fac5ff4a476e7ead4b09f9de"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}, @m_nat={0x170, 0x12, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x3, 0x87, 0x0, 0x6, 0x3}, @loopback, @empty, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x9, 0x2, 0x7fff}, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x1, 0xffffffffffffffff, 0xfffffffc}, @dev={0xac, 0x14, 0x14, 0x28}, @private=0xe6f, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x7, 0x0, 0x3, 0x5, 0xc07}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x7fffffff, 0xae13baaf825ef342, 0x43e, 0x2}, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, 0xffffff00, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x5, 0x5, 0x3, 0x13c6a108}, @local, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6183, 0x5, 0x20000000, 0x1, 0x8}, @dev={0xac, 0x14, 0x14, 0x22}, @loopback}}]}, {0x2e, 0x6, "9fd3b50a4d934438d51028f4fd04ce9193bc8cb5ab29a5e48f24b5272acef6d87fd1490d36f4ae98f99c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_mirred={0x17c, 0x16, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x2dd6, 0x1, 0x0, 0x1, 0xfffffffd}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x4, 0xc49f, 0x3, 0x57a87dd2, 0x2}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x3, 0x200, 0x3, 0x3, 0x4}, 0x8dde4b5fbe295ec7}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fffffff, 0x6, 0x10000000, 0x1, 0x3}, 0x4, r4}}]}, {0xd0, 0x6, "6e0dbe9c96b785b80a5b4c2be05f61a321ec61fbc67e6dc5076e2fe14fa276e20ed7a1e53405c56efa916cc0a89e16477d39de9242a8b0a27a3f58c67fecccd1f3ce0653aa6f877aff29bc60af039bd610ac5f7550c7ec0446c6c99d46cdad0e29d9cc4bdedc6586a7b66a71480cedfb6e837e230f6c9440703a9a5083a5ea1f84669781ced03d4be13ab39d6076252fb86558c95dc2aea1b23ca68af068e4b55434f1c8201a32fd4b6632e841b6c2e9c442c6c82425900e9f4e29fd4fe6b64b2d0d1ab8e4e4abbc614cfddf"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_police={0x8b8, 0xf, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0xffffffff, 0xfffffeff, 0x0, 0xa2, 0xd682, 0x8, 0x81, 0x80000001, 0x8, 0x0, 0x1, 0x1ff, 0x80000000, 0x8000, 0x3f, 0xfffffe01, 0x80000001, 0x3, 0x6, 0xd0, 0x7fff, 0x557, 0x8, 0x7, 0x7, 0x96, 0x3, 0x9, 0x9, 0x2, 0x8, 0x0, 0x9, 0x30, 0x9, 0x3f, 0x9, 0x100, 0x8, 0x1, 0x6, 0x8, 0x1f, 0x2, 0x5, 0x1000, 0xfffffff9, 0x0, 0xc11, 0x1, 0x0, 0x20, 0xfffffffa, 0x7fffffff, 0xff, 0x0, 0x0, 0x81, 0x0, 0x6, 0x401, 0x80000000, 0x5, 0x80, 0x2c49, 0xffff6a99, 0xfffffe06, 0x7aa61800, 0x9, 0x3, 0x5, 0x5, 0xffff, 0x3, 0x80000001, 0x8, 0xffff0000, 0x81, 0x9, 0x3, 0x3, 0x80, 0x5, 0xd492, 0x1, 0x1ff, 0x7f, 0xaa, 0x1, 0x4, 0x9, 0x432a, 0x2, 0xe6, 0x41e2, 0x7, 0xff, 0x200, 0x2, 0x0, 0x7, 0x7, 0x101, 0x80000001, 0x4, 0x5, 0x9, 0x9, 0xfff, 0x7, 0x8, 0x0, 0x31e6, 0x9, 0x0, 0x3, 0x6, 0x72f, 0x800, 0x1, 0x1, 0x9, 0x7, 0x2, 0x3621247b, 0x4, 0xbff, 0xe51, 0xd8e, 0x81, 0xff, 0x5, 0x101, 0x8, 0x0, 0x9, 0x3, 0x7, 0x5, 0x7de, 0x3, 0x87, 0xca04, 0x80000001, 0x4b, 0x8001, 0x80000000, 0x1, 0x1, 0x2000, 0x9, 0x3, 0x10000, 0x800, 0x1, 0x7, 0x2, 0x1000, 0x7, 0x3, 0x1, 0x5d, 0x4, 0x1, 0xbd, 0x7f, 0x0, 0x8001, 0x8, 0x5, 0x3f, 0x5b, 0x1ff, 0xfff, 0x2, 0x747, 0x859d, 0x0, 0x80000001, 0x8000, 0x5ab, 0xffff, 0x0, 0x5, 0xdeb0, 0x4, 0x2, 0x5, 0x6, 0x200, 0x3, 0x0, 0x100, 0x3, 0x7, 0x40, 0x64af, 0x3, 0x1, 0x400, 0x3ff, 0x8, 0x7fff, 0x7fff, 0x1000, 0x80000000, 0xa92, 0x0, 0x3ff, 0x0, 0x3, 0x0, 0x1, 0xd5, 0x4, 0x1, 0x80000000, 0x40, 0x6, 0xfffff001, 0x0, 0x5, 0x80000000, 0x6, 0x80000000, 0x6, 0x5, 0xe0, 0x9, 0x0, 0x5, 0x8, 0x6, 0x4, 0x1, 0xffff, 0x5, 0x171d0f0a, 0x10001, 0x6, 0x4, 0x0, 0x100, 0x5, 0x140, 0x3, 0x1, 0x7fff, 0x3, 0xfffffffb, 0x9, 0x0, 0x5, 0x3, 0x6, 0xffff]}, @TCA_POLICE_RATE64={0xc, 0x8, 0x9}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x100}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}, @TCA_POLICE_RESULT={0x8, 0x5, 0x3}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x64994443, 0x8, 0x7fff, 0x10000, 0x7fff, 0x4b, 0x0, 0x3, 0x4, 0x5, 0xc7c, 0x1f, 0x1, 0x5, 0x0, 0x5, 0x800, 0x400, 0x7, 0x3, 0x40, 0x40, 0x0, 0x9, 0x4, 0xffffffff, 0xff, 0x8, 0x401, 0x2, 0x6, 0xff, 0x1, 0x2934, 0x8000, 0x7f, 0x81, 0x9, 0x80000000, 0x4, 0x13, 0xfff, 0x8, 0x101, 0xffffffff, 0x8000, 0x2, 0x3f, 0xac, 0x2, 0x3, 0x7ff, 0x2, 0x3, 0x6, 0x0, 0x80, 0x3f, 0x9, 0x3, 0x101, 0x2, 0x9, 0x72, 0x0, 0x1, 0x6, 0x8, 0x7, 0x3c8, 0x1, 0x2, 0x2, 0x7, 0x7, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0xb4d, 0xfffffffc, 0x7fffffff, 0x9, 0x9, 0x100, 0x4, 0x871, 0x3227, 0xffff, 0xdf9b, 0xffffff55, 0x6, 0x7, 0x90, 0x8, 0x8, 0x9, 0x7fff, 0x8, 0x7, 0x1, 0xffff, 0x0, 0x80000000, 0x80000000, 0x0, 0x400, 0x3, 0x5, 0xafb, 0x1, 0x3f, 0xfffffff9, 0x286, 0x4, 0x40, 0x2, 0x8, 0x7ff, 0xff, 0x10001, 0x5, 0x101, 0x7ddaf7a5, 0x28, 0x1f, 0x86f3, 0x3f, 0x5, 0x0, 0xfff, 0xa6a, 0x1, 0x40, 0x80000001, 0x7, 0x8000, 0x5cbe2dcb, 0x7, 0x4, 0xffff, 0x3, 0x63d, 0x80000000, 0x6, 0x400000, 0x48cbf3ca, 0x4, 0x80000000, 0xffffff81, 0x80, 0x1ff, 0x10000, 0x1000, 0x3, 0x0, 0xffff, 0x1, 0x6, 0x5, 0x6, 0x200, 0x0, 0x1f, 0xe, 0x8, 0x3, 0x51f, 0x10000, 0x1, 0x408, 0xff, 0xffffff80, 0x13fa5be3, 0x3, 0x3f, 0x310, 0x1, 0xfffff801, 0x3, 0x8, 0x3, 0x6, 0x4c, 0x1, 0x10000, 0x4, 0x80000001, 0x8, 0x3, 0x2, 0x0, 0xffff, 0x3ff, 0x7ff, 0x6, 0x7ff, 0x20, 0x8, 0x80, 0x3, 0x2, 0xfb84, 0x0, 0x3, 0x200, 0xfffff95d, 0x400, 0xffff8000, 0x4, 0x9, 0xffffffff, 0xd5a, 0x1000, 0x5, 0x4, 0x7ff, 0x0, 0x1, 0x7, 0xfffffffa, 0x1000, 0x2, 0x6, 0x7, 0x3, 0x4, 0x1000, 0x1, 0x0, 0x7fff, 0xffffff80, 0x7fff, 0x74685230, 0x46e, 0x8, 0xd61774d, 0x8, 0x5, 0x4448, 0x5, 0x1, 0x37, 0x0, 0x4, 0x1, 0x5, 0x101, 0x9c1, 0x4, 0x7fffffff, 0xffff, 0x2]}, @TCA_POLICE_RESULT={0x8, 0x5, 0x64}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x3}, @TCA_POLICE_RESULT={0x8, 0x5, 0x8}]]}, {0x46, 0x6, "d6eff12910273f4dc4444350524a2690116e91b1dbfa84bbbe06199f6e485fd5c6a89facb592c08da5647e6792f8baced0e1250c730dd6f6e0203f4624fdc7fd9e42"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x3}}}}, @m_bpf={0xd4, 0x6, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}, @TCA_ACT_BPF_FD={0x8, 0x5, r5}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x79, 0x6, "b8d1ed46d48662adeaf5390b5440d7e83236641f00a2004c4a30e419134fcfb7aff5cbe6bbfc55f3bc9e95cbc2f183ef8116cd87dc5a342eb7e64888cd2360a3aff32c70fb82d627f06d6f98e191311444f0ad33bea38a8b71261ea85cf03bcea1b7e201fd28636e39014ec44a9811acc78ec4f14c"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}]}, {0xd8, 0x1, [@m_ct={0x68, 0xe, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e21}]}, {0x36, 0x6, "f38cfdc94c7bc2036efd6b0e70b06fdf40e04a7c3c1187380b52622dfca183952354ae6e6e7b7d37f5305d1a68708c7bef7c"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_nat={0x6c, 0xe, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x500, 0x20000000, 0x200, 0x7}, @broadcast, @remote, 0xff}}]}, {0x1b, 0x6, "24855be4cc7f9aedd64cbb4fb3142bdea37eafbcfa2a37"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, {0x3374, 0x1, [@m_tunnel_key={0x198, 0x9, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x1e1, 0x40, 0x7, 0x347f, 0x6155}, 0x1}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x5, 0x6, 0x20000000, 0x9, 0x8}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @private=0xa010101}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @rand_addr=' \x01\x00'}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @loopback}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x9}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x5}]}, {0xe6, 0x6, "82bce67d90abb82a26ceecc6fcff104661e125a6fd1dd342fc86c2c77671454a44e4f3dd9c90a20ab2d844e6a8e6dc3551b0b23a9642ca0959e57ed61d6193ffc68982079208ccf5f47d7d8f271c1081f9ae1389e27956b5709e349b61fea6596f3679de202686cdfce6cd14c254b2c0920487774fab548018dc1720241c81a3d9855f2496440200f1978fec015cf9951b741974c88cdef7e44323465b0900c4ce8116efde87c5296ba2500bd6491fe99acded6b1872495b6804b13957460acdac1a195fcafc2da4aebb2a3ca88dd4c2ca1e492e57ee64e084754ed8a08c0c29fbdf"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_mpls={0x6c, 0x1e, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x884c}, @TCA_MPLS_PROTO={0x6, 0x4, 0x888e}, @TCA_MPLS_TTL={0x5, 0x7, 0x80}, @TCA_MPLS_PROTO={0x6, 0x4, 0x806}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x9, 0x1, 0x0, 0xffff, 0x80000000}, 0x2}}]}, {0x4}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_tunnel_key={0x140, 0x1e, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @remote}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xff}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0xfff}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @private1={0xfc, 0x1, [], 0x1}}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x3, 0xad6, 0xffffffffffffffff, 0x4, 0x2}, 0x1}}]}, {0xbb, 0x6, "ea48767595567c70b9f36d7ead8b186492a9a74554171191c9230b6e25e7b90cd2ddd4b447e3ceb72b77442935a47a312e42aac3eff17f8162a661631a2dc5785f14d89ec6722951bfb60cbd8397f469fa2950475389140385c891d5d5acb10a6e95d8a169f8deb200fc63b3bec191667063cd5adada4fa477f1ebf5515f29aefbd3530c41372404fbf33a4851e26643f51b1ac62987b431e9563afc0ee5867122ed827d7c2a2daa4b403dc4500b2129cd9bd8eb5b533c"}, {0xc}, {0xc}}}, @m_sample={0x17c, 0x15, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x5c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0xef60}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x80}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x40}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3f}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x8, 0x0, 0x6, 0x9, 0x8}}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x2}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x20}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7f}]}, {0xf7, 0x6, "a3b9d8a8b02e10344624425b417d4c829c66f94c8bce87a1e123c0e98d30ccc9d7eda312d4bad0b5ad4cce716ece6710eb3319cee1aaa38941cbe0989930d0ee5c44524a7f3a08d86bb9aa99ba1a97fe12f28d47d02aa5c31b74aeefd85ed2aaa13e76f54072101e9cbd16011d8672d8cdf436ef755e65b990601be96c83a77ff542d55fbabcc52213a656ef31a65955a339da8b257c21582c906cea3f4894b1a1ca6d77156db6264e1be0f1b69dade2819631effba7f744ee8f01ff81eb0028b200727d6d3943c8e66bd9e1484b13d0bdbc2156a4cc746d0dcf6a2380816c1cc732c24578683b43f76130b9ad9632c8ab2b32"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_pedit={0x2eb0, 0x14, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2e5c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x6c, 0x5, 0x0, 0x1, [{0x44, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x110, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x7}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}]}, @TCA_PEDIT_PARMS={0xe98, 0x2, {{{0x3, 0x2, 0x7, 0x1000, 0x2271}, 0xb8, 0x1f, [{0x7, 0xa7, 0x7, 0xfffffffe, 0xffff, 0x3}, {0xf26, 0x1f, 0xb7, 0x8, 0x7, 0x2}, {0x0, 0xfffffeff, 0x5, 0x0, 0x100, 0xfffffff7}, {0x101, 0x5, 0x5, 0xfe7, 0xffffffff, 0xffff5674}, {0xfff, 0x80000000, 0x9, 0x0, 0x0, 0x3}]}, [{0x6, 0x3, 0xff, 0x3a, 0x3, 0x6}, {0x1f, 0xaa, 0x92, 0xffffffff, 0x4, 0x9}, {0x8, 0x5, 0x6, 0x7fff, 0x7f8, 0x2}, {0x0, 0x0, 0x3f, 0x2, 0x2, 0x8}, {0xd8, 0x80, 0xff, 0x7fff, 0x2, 0x10000}, {0x8, 0x2, 0xffffffff, 0x695, 0x296, 0x5}, {0x8001, 0x0, 0xa2b, 0x69, 0x6, 0xfffffb14}, {0x2, 0x6e, 0x5, 0x7f, 0xde5, 0x2}, {0xf8, 0x5, 0x145, 0x6, 0x101, 0x40}, {0x7, 0x9f1, 0x9e, 0x9, 0x1, 0xfe5}, {0x523, 0x7fff, 0x0, 0x5fd8b22f, 0x7, 0x7}, {0x8, 0x4, 0x20, 0x7, 0xed, 0xff}, {0x32fc23d0, 0x91, 0x4, 0x1, 0x8, 0x3}, {0xbf, 0x2, 0x1, 0xfffffff7, 0xfffffffa, 0x1}, {0x2, 0x3, 0x3, 0x80000000, 0x300, 0x3c89}, {0x3, 0x8, 0x6, 0x9, 0x5, 0xfffffff8}, {0x7, 0x5, 0x937, 0x5, 0xffffffff}, {0x3f, 0x6, 0x1f, 0x7, 0x3, 0x4}, {0xffe00000, 0xfffff24c, 0x7000, 0x9, 0x5, 0x4f}, {0x10001, 0x6, 0x5, 0x6, 0x5, 0x7fffffff}, {0x2, 0x3, 0x8, 0x80, 0x80000001, 0x1}, {0x6, 0x2, 0x8, 0x3, 0x6a84, 0x1}, {0x5, 0x8001, 0x3ffff630, 0x3, 0x3f}, {0x80000000, 0x4, 0x1af00000, 0x6912c8bf, 0x81, 0x8}, {0x776b734c, 0x3, 0x146, 0x2, 0x9, 0x1}, {0x2, 0x401, 0x515, 0x8, 0x5, 0x4}, {0xff, 0xd9, 0x45ae85d5, 0x7, 0x7, 0x159f}, {0x5, 0x7fff, 0x80, 0x1, 0xc013, 0xffff}, {0x9, 0x5, 0x1, 0x9, 0x8, 0xc0000000}, {0x1, 0x2, 0x81, 0x0, 0x1, 0x9}, {0x80000001, 0x9, 0x3, 0xad, 0x0, 0x3}, {0xb, 0x7, 0x5, 0xf08, 0xed7, 0x9}, {0xf88, 0x600, 0x6, 0x2, 0x206, 0xfffffff8}, {0x8000, 0x5, 0x9, 0xe2, 0x9, 0x2}, {0x0, 0x172, 0x1, 0x3, 0x4, 0x1cbe}, {0x6, 0x401, 0x7, 0xaa1e, 0x203, 0x2}, {0x5, 0x2, 0xff, 0xee, 0x10000, 0x6}, {0x6, 0xffffffff, 0x9, 0x4, 0x38, 0x31f2}, {0xec, 0xfffffffa, 0x5, 0x5, 0x7fffffff, 0x1}, {0x7f, 0x3, 0x100, 0x5, 0x3, 0x7}, {0x0, 0x9, 0x1, 0x4, 0x117, 0xe874}, {0x5, 0x2, 0x765, 0x8, 0x8, 0x7}, {0x0, 0xdeea, 0x3, 0x1, 0x0, 0x9}, {0x9, 0xce01, 0x0, 0x5, 0x8, 0x101}, {0x5, 0x7, 0x80000, 0x1000, 0xfff, 0x9}, {0x7, 0x1, 0x4, 0x5bb, 0xffff8001, 0x8}, {0x6, 0xfffff1f1, 0x7, 0x5, 0x3c96faf0, 0x1c}, {0x4b4a450f, 0xffffffff, 0x1, 0x8, 0x40, 0x80}, {0x5, 0x3, 0xfffffffc, 0x9, 0x6}, {0x200, 0x8, 0x0, 0x2, 0x2, 0x7}, {0x7, 0x7ff, 0x3, 0xffff, 0x2b33, 0x4}, {0x1d26, 0x6d, 0x80, 0x200, 0xdad, 0x79648dba}, {0x1, 0x80, 0xffffffff, 0x2, 0xffff8001, 0x1000}, {0x2, 0x4, 0x1, 0x40, 0x5, 0x4}, {0x88b6, 0x0, 0x8000, 0x7fff, 0x4, 0x6}, {0x4, 0x8, 0x7, 0x9, 0x80000000, 0x22a3}, {0x9, 0x6, 0x1, 0x0, 0x4, 0x9}, {0x6, 0x1, 0x7fff, 0x7f, 0x9, 0x83c}, {0x800, 0x83, 0x401, 0x6, 0x5, 0x2}, {0x10001, 0x7fffffff, 0x400, 0x5, 0x3, 0xf6cb}, {0x2, 0x8, 0x9e, 0x93d, 0xb, 0x9}, {0xffffffff, 0x80000000, 0x4, 0x6, 0x3, 0x3d9b44c2}, {0x101, 0x7, 0x3, 0x7, 0x6, 0x3}, {0xfffffffd, 0x1, 0x834, 0x6, 0x1c000000, 0xe643}, {0x10000, 0x5, 0x3, 0x0, 0x4, 0x4}, {0x47e, 0xfffffffe, 0x10001, 0x7, 0x0, 0x2}, {0x4, 0x3, 0x3, 0x9, 0x2, 0x8b0d}, {0x80000001, 0xfff, 0x8, 0x2, 0x8ef9, 0x3}, {0xf16, 0x2, 0x19, 0x2, 0x7, 0x80}, {0xd1, 0x6, 0x0, 0x5, 0x9, 0x5}, {0x5, 0x40, 0xffff, 0x49, 0x8, 0x8}, {0x3, 0x6, 0x6, 0x2, 0x8, 0x155}, {0x3, 0xfffffe01, 0xffffffc0, 0xffffffff, 0x2, 0x3}, {0x0, 0xdb0b, 0x9, 0x7fff000, 0x9ba6, 0x5}, {0x0, 0x3, 0x20, 0xffffff15, 0x7fffffff}, {0xfff, 0x3, 0xfffffffd, 0x401, 0x2}, {0x3, 0x3f94, 0xbecf, 0x8000, 0x1, 0x3ff}, {0x40, 0x4c, 0x7fff, 0x7, 0x4, 0x2}, {0x6, 0x80000001, 0xb3a, 0xe5bc, 0xfdc5}, {0x4, 0x5, 0x80000001, 0x3, 0xffff7fff, 0x5}, {0xfffffffa, 0x40, 0x6, 0x8, 0xfffffffe, 0xdfc5}, {0x0, 0x1, 0x7fff, 0x0, 0x2, 0xfffffffa}, {0x401, 0x101, 0x0, 0x10001, 0x2, 0x9690}, {0x3, 0x3, 0x10001, 0xe3, 0x3, 0x7ff}, {0x10001, 0x9, 0x5, 0x101, 0x9, 0x40}, {0x9, 0x3f, 0x9, 0x3, 0x1, 0x4}, {0xa1ba, 0x101, 0x7, 0x3ff, 0x1, 0x4}, {0x401, 0x2, 0x3, 0x8, 0x6}, {0x10000, 0x0, 0x5dce, 0xa4, 0x6}, {0x4, 0x1, 0x81, 0xfffffffb, 0xc3, 0x2}, {0x0, 0x10000, 0x52, 0x2, 0x5}, {0xffff, 0x5, 0x401, 0x9, 0xad8, 0x3}, {0x9, 0x20, 0xaa, 0x5480, 0x43, 0x8}, {0x8001, 0xc011, 0x8000, 0xfffffff9, 0x1, 0x2}, {0x8, 0x0, 0x2, 0x3f, 0x49e5, 0xfffffff7}, {0x1, 0x4bbc, 0x4, 0x7f, 0xed, 0x401}, {0x5, 0x9, 0x80000000, 0x6, 0x7ff, 0xf7ff}, {0x0, 0xccee, 0x80000001, 0x5, 0x1, 0x10000}, {0x2, 0x8, 0x2, 0x0, 0x1000, 0x53}, {0x101, 0x100, 0x8000, 0x7, 0xfffeffff, 0x10001}, {0x200, 0xff, 0x2, 0x1, 0x3ff, 0x4}, {0x8, 0x1, 0xfffffffd, 0x200, 0x6, 0x800}, {0x8, 0x7, 0x60000, 0x8, 0x25, 0x6}, {0x9f33, 0x3, 0x0, 0xfffff800, 0x8001, 0xcce}, {0x7fffffff, 0xf2df, 0x40, 0x4, 0x0, 0x8}, {0x8, 0x80000001, 0x5, 0x7ff, 0x1f6, 0x1}, {0x2, 0x9, 0x9, 0x1f, 0x9, 0x9}, {0x5, 0x1, 0x6, 0xa57a, 0x6, 0x9e}, {0x3, 0x200, 0x22, 0x5, 0xffffff02, 0x4a15}, {0x7, 0xffffffff, 0x7fff, 0x6, 0x7ff, 0x81}, {0x7, 0x800, 0x3d4, 0x293, 0x7fff}, {0x40, 0x1, 0x4, 0x575, 0x5, 0x9c}, {0x8, 0x81, 0x59, 0x91, 0x2, 0x3}, {0x4, 0x5c, 0x81, 0x800, 0x0, 0x7}, {0x1, 0x20002000, 0x20, 0x0, 0x7f, 0x5}, {0x9, 0x4, 0xd626, 0x1ff, 0x2, 0x20}, {0xcc3, 0x7, 0x2, 0x2, 0xbe2c, 0x1}, {0x501, 0x0, 0x7, 0x8001, 0x3, 0xfffffffc}, {0x6, 0x89c, 0x8, 0xfffffff9, 0x645, 0x1}, {0x3ff, 0x8001, 0x1000, 0x4f4e, 0x4}, {0x3, 0x3, 0x0, 0x1, 0x70a3, 0x3}, {0x8, 0x4e7b, 0x3, 0x8000, 0xfffff801, 0x8}, {0x5, 0x5, 0x9, 0x7ced19a7, 0x7fffffff, 0x80000000}, {0x8001, 0x6, 0x7, 0x6, 0x7fff, 0x10000}, {0x6, 0x7, 0x9, 0x2, 0x7, 0x6}, {0x1000, 0x1, 0xe5d, 0x2, 0xcef0}, {0x3, 0x5f, 0x8, 0x10000, 0x101, 0x101}, {0x0, 0x0, 0x0, 0x1000, 0x80000000, 0xcd6}], [{0x2}, {0x4, 0x1}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x2}, {0x4}, {}, {0x5, 0x1}, {0x5}, {0x2}, {0x3}, {0x5, 0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x5}, {0x1}, {}, {0x2, 0x1}, {0x3, 0x1}, {}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x4, 0x1}, {}, {0x4, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x1}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x4}, {0x2, 0x1}, {0x5}, {0x3}, {0x2}, {0x0, 0x1}, {0x2}, {0x4}, {}, {0x4}, {0x5}, {0x3}, {0x1, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {}, {0x5}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4}, {0x1}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x5}, {0x0, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {0x2}, {0x2}, {}, {0x0, 0x1}, {0x5, 0x1}, {0x5}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x2, 0x1}, {0x2, 0x1}, {}, {0x4, 0x1}, {0x2}, {0x2}, {0x0, 0x1}, {0x1}, {0x0, 0x1}, {0x2}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x0, 0x1}, {0x0, 0x1}, {0x3}, {0x5}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x6}, {0x2}, {0x2, 0x1}, {0x2}], 0x1}}, @TCA_PEDIT_KEYS_EX={0xb4, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x11c0a380ee40a8a2}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x3}]}, {0x34, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_PARMS={0xe50, 0x2, {{{0xfc, 0x7, 0x3, 0x4894, 0x5}, 0x6, 0x6, [{0x3, 0x7, 0x0, 0x5feb4cd5, 0x7, 0x49f}, {0x2, 0x0, 0x1a48, 0x4f96b31d, 0x800, 0x5}]}, [{0xa5, 0x2, 0x6, 0x9, 0x0, 0x8}, {0x7, 0x2, 0x5, 0x7ff, 0x2, 0x200}, {0x3, 0x1, 0xc38, 0x40, 0x3f, 0xa45}, {0x3, 0x10000, 0x0, 0xf84d, 0x0, 0x7d}, {0x7, 0x7f, 0x0, 0x442cbd7c, 0xef}, {0x4, 0x6, 0x9, 0xc3bf, 0xffffffe1, 0x3}, {0x9, 0x1000, 0x20, 0x8, 0x8, 0xfffffff8}, {0x2, 0x80000000, 0x7, 0x9, 0x1, 0x9}, {0x7, 0x2, 0x2, 0xfffffffe, 0x4, 0x6}, {0x197, 0x9, 0x7c8, 0x5, 0x493, 0x3}, {0x0, 0x400, 0x1, 0x9, 0x80, 0x5}, {0x572f, 0x200, 0x7, 0x6, 0x4892, 0xff}, {0x4, 0x401, 0x200, 0x9, 0xfff, 0xe00}, {0x10000, 0x4, 0xff, 0x1ff, 0x3ff, 0x1}, {0x2, 0x3, 0x6, 0x4, 0x8c12}, {0x8000, 0x2, 0x7, 0x5, 0x9, 0x1}, {0x100000, 0x80000001, 0x10000, 0x8, 0x5, 0x8}, {0x5, 0xc1c2, 0x36400, 0x1, 0x0, 0x7}, {0x1, 0xdcf, 0x1, 0x2, 0xfffffffc, 0x6}, {0xfffffffb, 0x1, 0x8000, 0xb8a, 0x36f, 0x2}, {0x80000001, 0x800, 0x7fffffff, 0x1619, 0x5, 0x5}, {0x6, 0x3a50, 0xffff8000, 0xc8, 0x2, 0xfffffffd}, {0x6, 0x8, 0x1ff8000, 0x5, 0x7f, 0x400}, {0x2, 0x7, 0x4, 0x1f, 0xfffffffa, 0x1}, {0x80000000, 0x8001, 0x9, 0xfa, 0x7fff, 0xca}, {0x1f, 0x0, 0xfc63, 0x7, 0x9, 0x3}, {0x0, 0x4, 0x3, 0x0, 0xe3, 0x8001}, {0x0, 0x66c, 0x3, 0x9, 0x681, 0x3}, {0x101, 0xffffffc0, 0x9, 0xfff, 0x81, 0x8}, {0x6, 0x4, 0x0, 0x3ff, 0x6bc, 0x6}, {0x9, 0x3, 0x5, 0x9, 0x1f, 0x80000000}, {0x7ff, 0x0, 0x10000, 0xfffff800, 0xffffffff, 0x8}, {0x2, 0x6, 0x101, 0x41d7, 0x80, 0x13de}, {0x3ff, 0x531, 0x1, 0x2, 0x9, 0x101}, {0xfd1, 0x4, 0x1, 0x4, 0x7, 0x100}, {0x6, 0x80, 0x20, 0xfff, 0x7, 0x5}, {0x1000, 0xffff40c7, 0x9, 0xfffffffb, 0x9, 0xfffffffc}, {0x80, 0x2, 0x5, 0x81, 0x100, 0x401}, {0xffff, 0x7, 0x7, 0x7, 0x400, 0xf4f}, {0x96dd, 0xfff, 0xbb, 0x2, 0x6}, {0x0, 0x3ff, 0x80, 0x1, 0x6, 0x3}, {0x4, 0x0, 0x2, 0x1, 0x3, 0x6}, {0x3, 0x8000, 0xfffffff8, 0x764121d0, 0xffff, 0x5}, {0x5977d63e, 0x7fff, 0xfffffff9, 0x7, 0x9ab8, 0x800}, {0x7, 0x401, 0x20, 0x3, 0x8001, 0x7}, {0x9, 0xfff, 0xf39d, 0x200, 0x3, 0x3}, {0x5, 0x8, 0x1, 0x0, 0x18}, {0x80, 0x101, 0x0, 0x80000001, 0xfffffffd, 0x5}, {0x6, 0x6, 0x7, 0x2, 0xffffffff, 0x5}, {0x20, 0x100, 0x3, 0xe5, 0x7496, 0xfff}, {0x40f8, 0xffffffff, 0x28, 0x3ff, 0x0, 0x81}, {0x7, 0x2, 0x1, 0x9, 0x4, 0x80000001}, {0xbc4, 0x7fe000, 0x40, 0xa152, 0x1, 0xfc000000}, {0x9, 0x0, 0x9, 0x400, 0x543a}, {0xa16, 0xfffffffa, 0x401, 0x1ff, 0x1, 0x60ef}, {0x4, 0x80000000, 0x7fff, 0x2bf, 0x1, 0x1f}, {0x4, 0x0, 0x0, 0x3, 0x9, 0x7}, {0xfffffffa, 0x9, 0x10001, 0x6, 0x1, 0xffffff7f}, {0x3, 0x0, 0xdf68, 0x81, 0x6, 0xffff}, {0x9, 0x800, 0xffff, 0x8000, 0x44, 0x7}, {0x6, 0x1, 0x1, 0x3f, 0x3a8, 0x1f}, {0x4, 0x3, 0x7, 0x9dbc, 0x1, 0x7ae}, {0x2, 0x158, 0x1, 0x4, 0x4, 0x1ff}, {0x7fff, 0x2, 0x6, 0x7687b6f4, 0x85f, 0x9}, {0x3ff, 0x9, 0x7, 0x7, 0xffff, 0x7fffffff}, {0xfffff6dc, 0x2, 0x5, 0xffffff01, 0x15cb, 0x7f}, {0xffffffff, 0x10001, 0x400, 0x1f, 0x0, 0x23}, {0x10000, 0x8000, 0x4, 0x40, 0x7, 0xa}, {0x1, 0x7, 0xfffffc01, 0xfff, 0x8, 0xa2}, {0x9, 0x6, 0x8000, 0x7, 0x1000000, 0x9a}, {0x1000, 0xf61, 0x94, 0x8000, 0x8, 0x9}, {0xffff, 0x800, 0x7f, 0x5, 0x7, 0x3ff}, {0x92, 0xffffffff, 0xc6b2, 0x3, 0x80000001}, {0x80000000, 0x1, 0xcb, 0x400, 0x1000}, {0x9f, 0x100, 0x6, 0x1, 0x10000, 0x81}, {0x7a579551, 0x5, 0x80, 0x1000, 0x2, 0x3}, {0x40000, 0x0, 0x9, 0x3, 0x3, 0x1}, {0x3, 0xe1, 0x400, 0xb4c2, 0x9, 0x5}, {0x8001, 0x6, 0xfffffc01, 0x8d7, 0x1, 0x7ff}, {0x5, 0x7, 0x80, 0x4, 0x8}, {0x3, 0x1ff, 0x9, 0x800, 0x6, 0x82}, {0x6, 0x9, 0xfffff832, 0x3, 0x10001, 0x4}, {0xffffffff, 0x80000000, 0x4, 0x447, 0x2, 0x20}, {0xe260, 0x1, 0x2, 0x1b, 0x1, 0x7}, {0xff, 0x8, 0x0, 0x5, 0x1, 0x798}, {0x0, 0x81, 0x5, 0x9, 0x462b, 0x3d}, {0x0, 0x2, 0x0, 0x3ff, 0x10001, 0x4}, {0x2bd, 0x3, 0x2, 0x100, 0x20, 0x401}, {0x7, 0x6, 0x7, 0x3, 0x4, 0x953e}, {0x7, 0x4, 0x8, 0x2, 0x2, 0x92b}, {0x6, 0x3f, 0xba9, 0x40, 0x3, 0x1}, {0x9, 0x51, 0x8001, 0x80, 0x1ff, 0x81}, {0x8, 0x9, 0x81, 0x80000000, 0x20, 0x800}, {0x10000, 0x200, 0x0, 0x7fff, 0x7fff, 0x8}, {0x8020000, 0x1d27, 0x3ff, 0x1, 0x6, 0x4}, {0x0, 0x8, 0x0, 0x1f, 0x1}, {0x1, 0x3ff, 0x6, 0x0, 0x6, 0x9}, {0x5, 0x2, 0x8001, 0x6ee8fd67, 0x3, 0x9}, {0x5, 0xfffffffc, 0x1000, 0x6, 0x400, 0x6}, {0x3, 0x80000001, 0x401, 0xffe7, 0x7, 0x95b7}, {0x6, 0x8001, 0x5, 0x1f, 0xfe8e, 0x1}, {0x6, 0x4, 0x0, 0x80, 0xe202, 0x1}, {0x2, 0x3f, 0x6971, 0x1, 0x4, 0xff}, {0x4, 0x7fffffff, 0xfffffa4f, 0x7ff, 0x8, 0x7fff}, {0xffff, 0x400, 0x10001, 0xad0, 0x4, 0xbc}, {0x7fffffff, 0x8, 0x2, 0x3, 0x4, 0x4}, {0x9, 0x3, 0x3, 0x7ff, 0x7, 0xd52}, {0xca2, 0x4463, 0x1, 0x0, 0x7fff, 0x5}, {0xfffffff7, 0x3, 0x10001, 0x270, 0xaaf, 0x4}, {0x3, 0x0, 0x100, 0xc1ba, 0x9, 0x7}, {0x80, 0xe18b, 0x7, 0x1e3, 0xff, 0x7a9d}, {0x5, 0x4, 0x1, 0x1f, 0x4, 0x3e2}, {0x3f, 0xbdc, 0xfffffffb, 0x0, 0x1, 0x9}, {0x8000, 0x5, 0x40, 0x6, 0xffff66d3, 0xa0000000}, {0x6, 0x10000, 0x2000000, 0x35, 0x1, 0x6}, {0x9bd, 0x6, 0x4, 0x101, 0x9d, 0x8001}, {0x5, 0xc48, 0x1, 0x4, 0x247, 0x7fffffff}, {0x6, 0x7, 0x9, 0x2, 0x4, 0x5}, {0x3ff, 0x7, 0x3, 0xfffffffb, 0x3, 0x80000001}, {0xffffffff, 0x5, 0x5, 0x4a, 0x81, 0x2}, {0x347, 0x10000, 0x7f, 0x0, 0x0, 0xff}, {0x6, 0x139, 0x8, 0x10000, 0x1, 0x8001}, {0x9, 0x0, 0x4, 0x3, 0x1f, 0x7}, {0x7f, 0x401, 0x1, 0x4, 0x0, 0x5}, {0x72c4507a, 0x7, 0x7fff, 0x7, 0x200, 0x401}, {0x7, 0xbd9e, 0x3, 0x0, 0x80000000, 0x9}, {0x4, 0x3, 0x2, 0x1, 0xffff8000, 0x7f}, {0x5, 0x8, 0x1, 0x4, 0x5, 0x1523034b}], [{0x3, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x6}, {0x2, 0x1}, {0x3}, {}, {0x3}, {0x4}, {0x3}, {0xf, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {0x5, 0x1}, {0x2}, {0x0, 0x1}, {0x5, 0x1}, {}, {0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {}, {0x4}, {0x5, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x3, 0x1}, {0x3}, {0x2}, {}, {}, {}, {0x2}, {0x0, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x4}, {0x2, 0x1}, {0x5}, {0x4, 0x1}, {}, {0x5}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x5}, {0x1}, {}, {0x2, 0x1}, {0x1, 0x2}, {0x0, 0x1}, {0x5, 0x1}, {}, {0x2}, {0x5}, {0x1}, {0x5}, {0x5}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x4, 0x2}, {0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x4}, {0x2, 0x1}, {0x3, 0x1}, {0x4}, {0x3}, {}, {0x2, 0x1}, {0x5}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x1, 0x1}, {}, {}, {0x2}, {0x6}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x1}, {0x1, 0x1}, {0x4}, {0xf7225eb41569a15e}, {0x4}, {0x5}, {0x4}, {0x3, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x3}, {}, {0x1, 0x1}, {0x3, 0x1}, {0x3}, {0x4}, {0x4, 0x1}]}}, @TCA_PEDIT_KEYS_EX={0x5c, 0x5, 0x0, 0x1, [{0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x1}]}, {0x4}]}, @TCA_PEDIT_KEYS_EX={0x64, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}]}, {0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0xc25ac75c6808f529}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}]}]}, @TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{0xfffffbff, 0x7, 0x8, 0xd}, 0xa0, 0xff, [{0xfffffffe, 0x10000, 0xf18, 0x896d, 0x9, 0x2}, {0x8001, 0x6, 0x7fffffff, 0x0, 0x4, 0x6}, {0x6, 0x800, 0x1e, 0x80, 0x5, 0x600000}, {0x2, 0x40, 0x9, 0x2, 0xffffffff}]}, [{0x976, 0x6, 0x0, 0x4, 0x6, 0x81}, {0x1, 0x80000001, 0xd7c1dba, 0x39b6, 0x8000, 0x5}, {0x9, 0x80000001, 0x1000, 0x1ff, 0x6, 0x3f}, {0x7fffffff, 0x4, 0x2, 0x3, 0xa4, 0x8}, {0x2, 0x4, 0x7, 0x0, 0x80000000, 0x5}, {0x20fd, 0x5, 0x1, 0x4, 0x6d, 0x8c97}, {0x7f, 0x477, 0x8, 0xac20, 0x3, 0x5}, {0x1, 0x800, 0x1f, 0x0, 0x7f, 0x1}, {0xffffffd6, 0x80, 0x45a4, 0x5, 0x70000000, 0x9}, {0xfad, 0x7f, 0x2, 0x7, 0x4, 0x8}, {0x2, 0x7ff, 0x7f, 0x1, 0x9, 0x3}, {0x1000, 0x9434, 0x8001, 0x1, 0xffff7fff, 0xffff0466}, {0x1, 0x7, 0x5, 0x4, 0x80, 0x7fffffff}, {0x0, 0x3, 0x81, 0x94f, 0x26, 0x5}, {0x8, 0x3f, 0x5, 0x3ff, 0x1, 0xffff7fff}, {0x8, 0x3, 0x5, 0x6, 0x8, 0x80}, {0x4, 0x5a89, 0x7, 0x10001, 0xabd6, 0x7fff}, {0x2, 0x80000000, 0x1f, 0x8a, 0x3, 0x80000000}, {0x10000, 0x3, 0x4, 0x2, 0xc325, 0x1f}, {0x7, 0x1, 0xd313, 0x100, 0x3, 0x4}, {0x4, 0xffffffff, 0x56, 0x0, 0x1ff, 0x9}, {0x1, 0x4, 0x7ff, 0x3, 0xac9, 0x1}, {0x3, 0x100, 0x10001, 0xffff, 0x200, 0x80000001}, {0x89, 0x9, 0x7, 0x9, 0xf96, 0x1}, {0x8001, 0x9, 0xc308, 0x400, 0xfff, 0xfffffffc}, {0x6, 0x200, 0x5, 0x3, 0x4, 0x3}, {0xfffffff7, 0xfff, 0x9, 0x6, 0x1, 0x81}, {0x79fc, 0x3, 0x10000, 0xcb, 0x0, 0x249}, {0xffff, 0x7, 0x7067ca63, 0x4, 0x5, 0x3ff}, {0x55f5, 0x8000, 0x3, 0x7, 0x8, 0x7f}, {0x1, 0x3, 0x10000, 0x7ff, 0x0, 0x9}, {0x6, 0xfffffe00, 0x5c, 0x1ff, 0x1, 0x1}, {0x7, 0x3, 0xfffffe00, 0x2, 0xed0e, 0x2}, {0x1, 0x1f, 0x1, 0x10000, 0xbc, 0x401}, {0xf6cc, 0x8, 0x5, 0x2, 0x2, 0x8}, {0x37, 0x0, 0x81, 0xa0, 0x7f, 0x7}, {0x401, 0x7fffffff, 0x96, 0x8, 0x26, 0x8}, {0x1, 0x2, 0x1, 0x2, 0x5, 0xffff}, {0x3, 0x8, 0x8000, 0x8, 0x8000, 0xfc49}, {0x7fff, 0x6, 0x1e, 0x1, 0x5, 0x8}, {0x6, 0x7fffffff, 0x6, 0x1, 0x6, 0x3ff}, {0xae, 0x7, 0x800, 0x6, 0x3, 0x8}, {0x8, 0x3ff, 0x1f, 0x5, 0xe8d, 0x9}, {0x341, 0x80000001, 0x6, 0x5, 0x401, 0x2e4a}, {0x6, 0x1, 0x80000000, 0x20, 0x0, 0x9}, {0x1a, 0xfffffffa, 0x2, 0x5, 0x6, 0x670dd53b}, {0x101, 0x2, 0x7f, 0x6, 0x1, 0xa7}, {0x10000, 0x0, 0x1000, 0x6, 0x9, 0xfffffffb}, {0x8c47, 0x10000, 0x7, 0x4, 0x77d, 0x1b}, {0x31, 0x7, 0x5, 0x7fffffff, 0x8, 0x9}, {0x1, 0x4, 0x9, 0x4, 0x6, 0xfffffffd}, {0x3, 0xa20, 0x5, 0x8001}, {0x0, 0x200, 0x5, 0x6f1e, 0x6, 0xd8c}, {0x5, 0xffff7fff, 0x7fff, 0xffffffff, 0x6, 0xa4}, {0x0, 0x1800, 0x2, 0x9, 0x3, 0x34f}, {0x0, 0x584, 0x3d62, 0x4, 0x0, 0x7fd3}, {0x6, 0x6, 0x0, 0xbf, 0x4, 0x5}, {0x7, 0x710, 0x401, 0x7f, 0x6, 0x800}, {0x5, 0x1000, 0x6, 0x401, 0x1, 0x100}, {0x7, 0x2c2e9bb, 0x6, 0x7ff, 0xfff, 0x9}, {0x5, 0xfffffff8, 0x2, 0x6ef, 0x9, 0x50}, {0xb7c9, 0x20, 0xfffffffa, 0x6, 0x0, 0xbc}, {0x0, 0xffff, 0x1000, 0x6, 0xfffffffd, 0xfffffffe}, {0x1, 0x2cb, 0x3, 0x10001, 0xa40b, 0xeb8d}, {0x2, 0x6, 0x2, 0x7, 0x1, 0x4}, {0xbc, 0x8, 0x1, 0x400, 0x5, 0xfff}, {0x6, 0x7, 0x6, 0x9, 0x9}, {0x8, 0x5, 0x2, 0x1, 0x5, 0x200}, {0x80000001, 0xffffff75, 0x4, 0x0, 0x2fc, 0x1}, {0x1000, 0xcb, 0x80000001, 0x5, 0x5, 0x1}, {0x1, 0x9, 0x10000, 0x8, 0x200}, {0x5, 0x5e34, 0x800, 0x6, 0x100, 0x89000000}, {0x0, 0x1, 0x1, 0x6, 0x968, 0x7}, {0x20, 0x5, 0xfffffffe, 0x4cb3, 0x1, 0xf65}, {0x7fffffff, 0x1, 0x7, 0x1000, 0x1, 0x3}, {0x3f, 0x3, 0x7, 0xdc11, 0x7f, 0x80000000}, {0x1, 0x8, 0x7, 0x2, 0x23b8, 0x1ff}, {0x0, 0x8, 0xffffff01, 0x6cb, 0xffff, 0x9}, {0x5, 0x43f, 0x5ff, 0x80, 0x3ff, 0x80000000}, {0x1ff, 0x7, 0xa99, 0x1, 0xff, 0x1}, {0x73, 0x1, 0x377, 0x1, 0x800, 0xfff}, {0x80000000, 0x6, 0x7f, 0xac, 0x800, 0x7}, {0xf3d, 0x8, 0x289c, 0x9, 0x7, 0x1}, {0x1, 0x3, 0x36, 0xc5ac, 0x8000, 0x1000}, {0x0, 0x8, 0x387, 0x18, 0x1000, 0x3}, {0x3, 0x6, 0x101, 0x2, 0x8, 0x8}, {0xfffff001, 0xffffff01, 0x3, 0x1ff, 0x3}, {0x6, 0xb13, 0x40, 0xb5, 0x9, 0x6}, {0xff, 0x800, 0x0, 0x3f, 0x4, 0x7fffffff}, {0x5, 0xfff, 0x5, 0x7, 0xfffffff8, 0xffff}, {0x200, 0xe491, 0x20, 0xffff, 0xfffff001, 0x2}, {0x7ff, 0x3, 0x1, 0x8, 0x4, 0xb70}, {0x7, 0x8, 0x40, 0x1f, 0x6, 0x8322}, {0x101, 0x0, 0x0, 0x95, 0x80, 0x6}, {0x4, 0x0, 0xfffffffa, 0x200, 0x4, 0x1}, {0xc2, 0x6, 0x401, 0xd98e, 0x8, 0x200}, {0x4, 0x7ff, 0x8f, 0x7, 0x6, 0x3875}, {0xe2, 0xf5b, 0x0, 0x0, 0x8, 0x2}, {0x0, 0x0, 0x9, 0x6, 0x6, 0x9}, {0x1f, 0x80, 0x7fffffff, 0x7fff, 0x2f4, 0xa3}, {0x2, 0x10000, 0x6, 0x4, 0x1, 0x1e50c906}, {0x3, 0x7, 0x8, 0x5, 0x10000000, 0xfffffffc}, {0x3, 0x9, 0x2cce9fee, 0x6, 0x4, 0x2}, {0xfffffffc, 0x71c, 0x401, 0x8, 0x4, 0x80000000}, {0x8, 0x1, 0xfffffffd, 0x1d6, 0x8f, 0x3}, {0x4, 0x2, 0x5, 0x8, 0x9, 0x7}, {0x1, 0x1a518256, 0x101, 0x18, 0x887, 0xffff0001}, {0x5, 0x3, 0x3, 0x4, 0x4, 0x5}, {0x1, 0x3, 0x10000, 0xa63e, 0x1, 0x5}, {0xfff, 0xff, 0x5, 0x6, 0x6, 0x80000001}, {0x3, 0x6, 0x7f, 0x6, 0x7, 0x9}, {0x0, 0x5bf, 0x9c9, 0xff800000, 0x3, 0x3}, {0x1000, 0x0, 0x8, 0xe422, 0x9, 0x9}, {0x7, 0x1, 0x7ff, 0x8, 0x80000000, 0x9}, {0x9, 0x8, 0x100, 0x1af, 0x3ff, 0x5}, {0x98a1, 0x6, 0x51ad424d, 0x9, 0x9, 0x3f}, {0x7fffffff, 0xfffffffe, 0x8, 0x110a, 0xff, 0x1}, {0x9, 0x4, 0x5, 0x6, 0x2, 0x9ab}, {0x80000001, 0x1, 0x3, 0x8000800, 0x5, 0x2}, {0x8, 0x0, 0x4, 0x8, 0xfffffff8, 0xab2}, {0x1d81, 0x3ff, 0x7ff, 0x1ff, 0x59, 0x396}, {0xaa11, 0x6, 0x100, 0x80000001, 0x1, 0x4}, {0x5, 0x1, 0x7f, 0x7, 0x6, 0x4}, {0x2, 0x3, 0xffffffe1, 0x0, 0x3f, 0x4}, {0x400, 0x2, 0xc7, 0x54a4, 0xffffffff, 0x9}, {0x1, 0x4, 0x7f, 0x800, 0x4, 0x90}, {0xffff, 0x1, 0x6, 0xffff, 0xf1, 0x8000}, {0x1, 0x4000, 0x0, 0x86, 0x3, 0xffffffff}], [{0x3}, {0x5, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x2, 0x1}, {0x3, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x3}, {}, {}, {0x1, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {}, {0x0, 0x1}, {0x45e550f4684ac333}, {}, {0x0, 0x1}, {0x2}, {0x5, 0x2}, {0x1}, {0x5}, {0x3, 0x1}, {0x4}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x4}, {0x0, 0x1}, {0x5, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x1}, {0x3}, {0x2, 0x1}, {0x4}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {0x7, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x3}, {0x3, 0x1}, {}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x875e0b0b2ad43615}, {}, {0x3}, {0x1}, {0x1, 0x1}, {0x4}, {0x0, 0x1}, {0x3, 0x1}, {0x2}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x4}, {0x1, 0x1}, {0x3}, {0x3}, {0x3}, {0x6, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5}, {0x7, 0x1}, {}, {0x4}, {0x3}, {0x2, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x3}, {0x4}, {0x5}, {0x1, 0x1}, {0x3}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3, 0x1}, {0x4}, {}, {0x5, 0x1}, {0x2}, {0x4}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x3, 0x1}, {0x4a77b2f784db6537}, {0x2}]}}]}, {0x2b, 0x6, "7f5edc66fa2fe4cf1950f659e20e41ce3976881ad93ff9e3110b18ae50c56d18af32dbd86d33aa"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x2}}}}]}, {0x1154, 0x1, [@m_nat={0xc0, 0xc, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0xf026, 0x20000000, 0x1f, 0x80000000}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, 0x0, 0x1}}]}, {0x70, 0x6, "4a1a265ed7e8ff4a06a41ab2662b3b86622cd21c7ae43ca56b453e37dc36242dcdbace83803f627d2ae8175dde34c3c4c140bfa9d06b2ad086a7f41d09446cc0e68591234542c53c09be5900e1a334ac823317d74923a561f3c54c332992f3c9ac729d97fc38de29124f30b6"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_gact={0x1090, 0x19, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x19ed, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1bd3, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0xb48, 0x6}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x97f, 0x20000003}}, @TCA_GACT_PARMS={0x18, 0x2, {0x1, 0x0, 0x20000000, 0x6}}, @TCA_GACT_PARMS={0x18, 0x2, {0x3, 0xcb9, 0x20000000, 0xc76, 0x5}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x4}}}}]}, {0x4}]}, 0x9360}, 0x1, 0x0, 0x0, 0x2}, 0x4040000) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/user\x00') lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000009840)=ANY=[@ANYBLOB="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"], 0xa4, 0x0) [ 361.719674][ T9098] __nla_validate_parse: 5 callbacks suppressed [ 361.719707][ T9098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.816237][ T9098] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:29:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x2}, 0x8) prctl$PR_SET_TSC(0x1a, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x6}, 0x10) dup(0xffffffffffffffff) sendto$inet6(r0, &(0x7f0000000100)='\x00', 0x1, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = fcntl$dupfd(r0, 0x0, r3) write$P9_RAUTH(r4, &(0x7f0000000180)={0x14}, 0x14) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x292000, 0x0) 23:29:27 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r4, 0xc0045002, &(0x7f0000000080)=0x80) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x4b) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)) modify_ldt$read(0x0, &(0x7f00000001c0)=""/159, 0x9f) 23:29:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x40) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000480)={0x0, 0x0, r0, 0x7fffffff}) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYRES64], 0x1}}, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000ff764017db9820000000000000d403ffa931135ce59aa146175dd106736d173f0fc7ec7e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a72120076502000000000000008081b272d2"], 0x14f) newfstatat(0xffffffffffffff9c, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380), 0x0) ioctl$FS_IOC_SETVERSION(r1, 0xc0c0583b, &(0x7f0000000080)) r3 = socket(0x11, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000440)={&(0x7f0000000040), 0xc, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="767beeed07c8ebdb507b07b2b50d1ef0640d699331df4629cb6f66756882b3dec32878f5a02900a4b2fe7fc49759f256bab8da6bc3a7b7008e7bd5bd2767cf0810cecf97dee05d459232a3593478adcbe93b1e61204b4f59684c808ca8c108bb349de7f1d4f3b9b033d79a949b74314855afafb3bacc568d327b8d86aae30a78e31b503c50f50a382ebf4be81d89c51862dbcf5422ca7dc3bd9b"], 0x14}}, 0x0) r4 = socket(0x0, 0x803, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) [ 365.264318][ C1] sd 0:0:1:0: [sg0] tag#6493 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.274955][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB: Test Unit Ready [ 365.281663][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.291574][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.301409][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.311866][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.321770][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.331611][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.341458][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.351316][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.361164][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.371012][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.380898][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.390739][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.400585][ C1] sd 0:0:1:0: [sg0] tag#6493 CDB[c0]: 00 00 00 00 00 00 00 00 [ 365.435913][ C1] sd 0:0:1:0: [sg0] tag#6494 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 365.446537][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB: Test Unit Ready [ 365.453285][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.463120][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.472960][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.482840][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.492687][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.502452][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.512302][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.522150][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.531985][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.541814][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.551673][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.561519][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 365.571352][ C1] sd 0:0:1:0: [sg0] tag#6494 CDB[c0]: 00 00 00 00 00 00 00 00 23:29:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000000c0)) listen(r0, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000800)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000300)={0x484, r2, 0xe344839201748ebe, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6f10}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x100}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x257}]}, @TIPC_NLA_MEDIA={0x54, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa4ed}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x838}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe5f6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_BEARER={0x9c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @mcast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @local}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xacb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x243}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_NODE={0x118, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xb5, 0x3, "6e6d53ae2e5fff300ad5dcba744ac049328b50ba57793b959ea87b494a8079311c8cadc6d57e3d3f0515cd32b3a594877967719269556a87724a7608ce02f698f4476163871e28155ec5202b56910bdf233354546479b2e2e3f66d550c7b837099bcf682bd2afe3a8722a221e4ce1c5ee9614fabef6a35f81ca3b5f3ee1ff1647690da99cd6bd6a3d18141737e9ebd0017e294e0541caa57f2ad195558417cc00bf0d66dc1e31d34a606926e5cadeaeb41"}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "139332735039a6fe292486b3d608f71f04a1f777ac44a8647615351b5c3255ad"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'batadv0\x00'}}]}, @TIPC_NLA_NODE={0x188, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x22, 0x3, "1cd9899485380f045ef172d898454d5ad9842d1caee16a991d3a3b16a136"}, @TIPC_NLA_NODE_ID={0xd4, 0x3, "c7fb8073124b23630b3f0c3cb45430a0d261ba95a2b1fc00a05fdd74cb1c7a6f81e0980693867a45e9867fa8af9f359cc400ab7824e6584201808832ffe1b82e87f91459da2fc78a5fff670909699b496700fd937f3bffdf5f9cf2cd4a7ce8716cdeae483c73cace0873d4f0b776295830bee420b435493297ea2862eb0f2e1599bdbce57bb0e3553e0860f1f1292f1c76cc6758edf5b37e77c94cb791b3b2821452952943097c02584d8aaa08a9f6af96609e6403321ed8b284d1f100b8b9c6ce9f91bf109323f1188bc6d90691f58a"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "470e66888325fed25115d75989ca42d048d2bd29"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "c95a600dc2c1e9be54aa4331dedd15ae978105ec1d"}}]}, @TIPC_NLA_NET={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x68d3b8e8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x484}, 0x1, 0x0, 0x0, 0x4008055}, 0x40000) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000880)={0xfffffff, 0x1000, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x9a0906, 0x4d, [], @value64=0x1d}}) ioctl$KVM_TRANSLATE(r7, 0xc018ae85, &(0x7f00000008c0)={0x3000, 0x1000, 0x7, 0xff, 0x44}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2ece03b61373a2bf}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="90000000200000042cbd7000fbdbdf250a1414010100000814000000140011006261746164763000000000000000000014000116fe8000000000000000000000000000bb080006000000000014000200fc00000000000000000000000000000014000100ff02000000000000000000000000000114000200ff010000000000000000000000000001050016002f000000"], 0x90}, 0x1, 0x0, 0x0, 0x44010}, 0x1) 23:29:31 executing program 2: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x493d) ioctl$MEDIA_IOC_REQUEST_ALLOC(0xffffffffffffffff, 0x80047c05, &(0x7f0000000000)=0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000040)=',\\*!)+:#\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x2) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000100)=[r1, r2, 0xffffffffffffffff, r3, r4], 0x5) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x4) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'ip6gretap0\x00', 0x100}) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000240)={0xd2, "0874720b59e5e847ad8107f067cc2e90f36bdf4335a773bc2a53cad49251217e", 0x2}) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000280)=0x200, 0x4) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000340)) fcntl$lock(r4, 0x7, &(0x7f00000003c0)={0x0, 0x3, 0xe6, 0x4}) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0e85667, &(0x7f0000000400)={0x80000000, 0x8, "96bb803bb417b18cebbc7a9463a983e5a19268b1612f9ec89806a2df4d9a191d", 0x6, 0xcc48, 0x9b, 0x3, 0x2, 0x2, 0x3, 0x7, [0x752fbb2c, 0xbf, 0x4, 0x800]}) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/bnep\x00') ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000680)=@urb_type_bulk={0x3, {0xc}, 0x1, 0x41, &(0x7f0000000540)="c88b4f70fe4e3b4bc48bf9388e10712b24965002f57b7669211ec709edbc7cdec7a13d2b81e614051b21dd2c079142181bced2a2b28ceb0c5b8ae62baaedbbe83fac6371d0dfffeae9162b968c9617d49d90", 0x52, 0x7ff, 0x8, 0x73, 0x7449f577, 0x5, &(0x7f00000005c0)="b52497ea73cc6621c22576f06625bddfb609356ccc0a4ddd77915c2a377ac83803392d3f0c851d68876ae0a4635ca76eea185dfa33a1e9b100ddc937ce327403135bbcc200f8e26d1be55c70bd76cc70959e09cbbaa24f880b2df705e37d835a400a1fc43ede5bf70134af2b8c2f0ff91472f9c4e43972a33fda2fcf8150b598e343b089227d3351d83476bea4cdadbe4bb12436521f60a86e825df30ba6b75ad0bb48bc31ff6f55a882f35c590d5e8a"}) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f0000000700)) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) 23:29:31 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="50041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x401}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20800}, 0x40000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000000)) ptrace$setregs(0xd, r1, 0x2, &(0x7f0000000200)) r2 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\b', 0x29a, 0xfffffffffffffffb) request_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)='/dev/cuse\x00', r2) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)='/dev/cuse\x00', r2) keyctl$restrict_keyring(0x1d, r2, &(0x7f0000000180)='ceph\x00', &(0x7f00000001c0)='udp\x00') ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000600)={0x0, 0x9, 0x400}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$cont(0x18, 0x0, 0x100000000, 0xed73) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="e16cedb90db1140016c9", @ANYRES16=r3, @ANYBLOB="010700000000000000000700ffff"], 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1010000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0x198, r3, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9ae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_LINK={0x88, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x0, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfae}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x401}]}, @TIPC_NLA_BEARER={0x44, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xad, @empty, 0x7}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x88, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x996}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0xfffffffffffffe78}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) 23:29:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000080)={0xf4, 0xf7b, 0xcc}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r4 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x501100) r5 = socket$inet_sctp(0x2, 0x1, 0x84) fcntl$setlease(r5, 0x400, 0x2) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000040)="74774e442978816fb299ca7d985ccda968eac89142fed0189ad14f3b8f3d8925f3693973db4e") close(r0) 23:29:31 executing program 0: r0 = gettid() timer_create(0x3, &(0x7f0000000040)={0x0, 0x21, 0x4, @thr={&(0x7f0000000080)="549546c635ca9669de6cd477daa903ff39f8f67492508ca7dafa027baadec59cabdc396bcd5cfad60cd47ff497eb52dbe144ed1e6c44ede67b4ddea30fae650df852dc01ab3771477944f959a295ba7e033373043f808bf1b2714802fa4ce5b14d4892ab38f50f6564184c26c85e305d2b2cd9a79174894e3c4925c4a85cf5a86140c4de3b713895c0a6970c9f8f84930790ec2c391c92c6c476b774797de54a08121ff36632e9d09615145a2a0096a99c4bc99a30f43708d4b7c6d88ef74806d057ead453710932c7d29f135f41249183eba108488f31751166e9d7dacbfa4647aaa48d1b81c82db9fdc873b228", &(0x7f0000000180)="58bd8ec323b485e3fe60a4757315b0c105d1eb333eff89a9a7298214343d2592ef93773afef4de72543e"}}, &(0x7f0000bbdffc)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='fdinfo\x00') r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0xddf5) [ 366.745900][ T9133] IPVS: ftp: loaded support on port[0] = 21 23:29:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$MEDIA_REQUEST_IOC_QUEUE(r4, 0x7c80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x0, 0x0, 0x3}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) ioctl$SIOCGSTAMPNS(r5, 0x8907, &(0x7f00000000c0)) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 367.117806][ T9157] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 23:29:32 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000100)=""/108, 0x6c}, {&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000480)=""/229, 0xe5}, {&(0x7f0000000300)=""/8, 0x8}], 0x4, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x80, 0x0, @loopback, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0x80105014, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0xd985000d95c25c86, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x5403, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "227d863fc805578e", "5d90815d6fdd89f3d9fa6c58297be16303a97277765ded1fcf1a8267b20dd37b", '\x00', "587f6bd9fc2626fd"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) sched_setscheduler(0x0, 0x0, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$SNAPSHOT_FREE(r1, 0x3305) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000380)=ANY=[@ANYRES32=r2, @ANYBLOB="55000000c8f0cfdcacbff913ef65b5e486754fa1a3b9b8d11fe04dceb4a7b25b50c62257de624c74f1adee64c7665bea3535ff4478daee24b6e68f84e27be1e5d3d9d63ccc5c0c74534fb83712d00000"], &(0x7f0000000080)=0x5d) r3 = memfd_create(&(0x7f000088f000)='b\n\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000004, 0x20000005011, r3, 0x0) [ 367.630899][ T9133] chnl_net:caif_netlink_parms(): no params data found [ 368.061111][ T9133] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.069373][ T9133] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.078791][ T9133] device bridge_slave_0 entered promiscuous mode [ 368.133519][ T9133] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.140748][ T9133] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.150774][ T9133] device bridge_slave_1 entered promiscuous mode [ 368.261325][ T9133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 368.323713][ T9133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 368.468258][ T9133] team0: Port device team_slave_0 added [ 368.497701][ T9133] team0: Port device team_slave_1 added [ 368.597167][ T9133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 368.605063][ T9133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.631242][ T9133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 368.677592][ T9133] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 368.685423][ T9133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 368.711601][ T9133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 368.821159][ T9133] device hsr_slave_0 entered promiscuous mode [ 368.854600][ T9133] device hsr_slave_1 entered promiscuous mode [ 368.897709][ T9133] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 368.905511][ T9133] Cannot create hsr debugfs directory [ 369.275115][ T9133] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 369.351687][ T9133] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 369.417937][ T9133] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 369.479100][ T9133] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 369.803809][ T9133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 369.850078][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 369.859212][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 369.880030][ T9133] 8021q: adding VLAN 0 to HW filter on device team0 [ 369.951405][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 369.961289][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 369.970882][ T2309] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.978203][ T2309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 370.100649][ T9133] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 370.111953][ T9133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 370.143036][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 370.152040][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 370.161918][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 370.171214][ T2309] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.178517][ T2309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 370.189098][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 370.199830][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 370.210611][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 370.221037][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 370.231262][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 370.241646][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 370.251920][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 370.261511][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 370.271825][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 370.281448][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 370.301214][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 370.311111][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 370.379952][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.388244][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.418419][ T9133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 370.500383][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 370.510559][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 370.573342][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 370.583458][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 370.597709][ T9133] device veth0_vlan entered promiscuous mode [ 370.636259][ T9133] device veth1_vlan entered promiscuous mode [ 370.646953][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 370.656073][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 370.665162][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 370.752599][ T9133] device veth0_macvtap entered promiscuous mode [ 370.762041][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 370.773130][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 370.783080][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 370.808154][ T9133] device veth1_macvtap entered promiscuous mode [ 370.863237][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.873833][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.883857][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 370.895276][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 370.908797][ T9133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 370.919212][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 370.928948][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 370.938248][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 370.948190][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 370.976820][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 370.987553][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.000880][ T9133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 371.011452][ T9133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 371.024911][ T9133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 371.037260][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 371.047635][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:29:36 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) set_mempolicy(0x1, &(0x7f0000000040)=0xfffffffffffffffb, 0x2) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 371.629094][ T9373] IPVS: ftp: loaded support on port[0] = 21 23:29:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_JPEGCOMP(r2, 0x808c563d, &(0x7f0000000080)) listen(r0, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000340)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@fastopen={0x22, 0x5, "bf5c48"}]}}}}}}}}, 0x0) 23:29:37 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x0) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883, 0x28211, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7f5}, 0x800, 0x80000001, 0x8001, 0x0, 0x4}, 0x0, 0xffffffffffbffffe, 0xffffffffffffffff, 0x9) shmget(0x3, 0x1000, 0x78000000, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f0000000440)) r2 = socket(0x27, 0x0, 0x9) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'gre0\x00', 0x20}) ioctl$SG_EMULATED_HOST(r3, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0xfd4a, 0x0) getsockname$tipc(r2, 0x0, &(0x7f0000000080)) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@remote, @in=@remote}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) r4 = syz_open_dev$loop(0x0, 0x4, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) get_mempolicy(&(0x7f0000000180), &(0x7f0000000200), 0x7f, &(0x7f0000ffc000/0x4000)=nil, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114, 0x0, 0x7], 0x2, 0x3fe, 0x200, 0x0, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x1c, 0x9, 0x0, 0x3ff, 0x0, 0x4, 0x8429, 0x0, 0xd00, 0x0, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_config_ext={0x3}, 0x18136a86e1929510, 0x40, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0x10000e, 0xffffffffffffffff, 0x0) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r5) io_setup(0x2, &(0x7f00000001c0)) 23:29:37 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x42802, 0x0) fsync(r0) futex(&(0x7f000000cffc)=0x2000, 0x0, 0x2, 0x0, 0x0, 0xfffffffd) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) tee(r1, r2, 0xff, 0x8) futex(&(0x7f000000cffc), 0x3, 0x1, &(0x7f0000000000)={0x77359400}, &(0x7f0000000040), 0x0) r3 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x5, 0x400000) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000100)={{0x2, 0x4e22, @private=0xa010101}, {0x306, @multicast}, 0x58, {0x2, 0x4e23, @rand_addr=0x64010100}, 'vlan1\x00'}) 23:29:38 executing program 2: connect$inet(0xffffffffffffffff, 0x0, 0x0) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) openat$sndseq(0xffffffffffffff9c, 0x0, 0x2) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) dup(r0) listen(0xffffffffffffffff, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) r2 = dup(r1) writev(r2, &(0x7f00000002c0)=[{&(0x7f00000003c0)="82a75419398688ec1ca956d350d9d8fd240d8f01f3149463723444cf", 0x1c}], 0x1) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, 0x0, 0x0) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, 0x0, &(0x7f0000000040)) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 373.120099][ T9413] IPVS: ftp: loaded support on port[0] = 21 23:29:38 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="afdf23fc0000df01000020"], 0x24}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT=0x0], 0xfffffecc) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:29:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000140)={0x9c0000, 0x1800, 0x9, r0, 0x0, &(0x7f0000000040)={0xd70d8f, 0x80, [], @ptr=0x2}}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x400}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @dev}}) r6 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'team_slave_0\x00', {0x7, 0x0, @multicast1}}) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(0xffffffffffffffff, 0x800000000000401) r7 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) shutdown(r7, 0x1) r8 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000001c0)={r9}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r9, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={r9, 0x5}, &(0x7f0000000280)=0x8) 23:29:40 executing program 2: pipe(&(0x7f0000001800)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r3, 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) splice(r4, 0x0, r2, 0x0, 0x1000000000000ebe, 0x9) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r6, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0x2a0, r8, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x99}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}]}, @TIPC_NLA_LINK={0x1ac, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8e}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6fde}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x55}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf357}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x661b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1c32}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd4a8f28}]}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff0dd6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0x2a0}, 0x1, 0x0, 0x0, 0xc091}, 0x4004011) 23:29:40 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x3d66, 0x3}, 0x11, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x8, 0x2}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x101205) setrlimit(0xa, &(0x7f0000000040)={0x69c, 0xd}) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc80a7422087653872ecb4f63acdfe80812d274014a140b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442ee2eb94079d283c75904bcf9352c4677d38634d8ed245b6aa2e851d8800"/198], 0x195) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f00000002c0)={0xb, @sdr={0x0, 0xa3}}) unshare(0x2000400) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(r2, r3, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, 0x0, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x1ff) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000005c0)=ANY=[@ANYRESOCT, @ANYRES16=r5, @ANYBLOB="0311bfc90441048df6dd208612fd0cfef677c543b77e4b308b04690b3807a798f830292181758a0165cc854eb769121c508f595c0e2ac56322c7f32e7fb09c2251ba6b7b0cdca901ad28f846f8e43e9008dbc2c812274879d4d7ca4a7c7893750f4c34b7aaddeb1aee0550ab83045f968789964c200be1d88e4503634353be7d5a1ee30a30d9ea5bc618a21d00dc036e616fd058acda404ab6fb34a3ca9febbc541fb47e5fe555abfb39a7bf57340310008d8a2da99034b3fc6914bfd4d8f06e201d808768531d62357636b3"], 0x18}}, 0x84) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) ptrace$cont(0x20, r6, 0x0, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x140, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x2, 0x0, 0x9f49, 0x5, r6}) [ 375.393039][ C0] sd 0:0:1:0: [sg0] tag#6495 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 375.403739][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB: Test Unit Ready [ 375.410371][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.420377][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.430294][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.440227][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.450184][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.460047][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.469914][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.479768][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.489613][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.499478][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.509331][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.519274][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.529143][ C0] sd 0:0:1:0: [sg0] tag#6495 CDB[c0]: 00 00 00 00 00 00 00 00 23:29:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$inet6_sctp(0xa, 0x5, 0x84) io_setup(0x7, &(0x7f0000000280)=0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r2, 0x2, &(0x7f00000027c0)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r5, 0x0}]) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x3, 0x2, 0x1}}, @ethernet={0x6, @dev={[], 0xe}}, @sco={0x1f, @fixed={[], 0x10}}, 0xfff9, 0x0, 0x0, 0x0, 0x3ff, &(0x7f0000000040)='team0\x00', 0x498c94c7, 0x7, 0x800}) [ 375.746198][ C0] sd 0:0:1:0: [sg0] tag#6496 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 375.756853][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB: Test Unit Ready [ 375.763642][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.773518][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.783455][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.793311][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.803154][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.813019][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.822890][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.832758][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.842626][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.852588][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.862357][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.872220][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 375.882096][ C0] sd 0:0:1:0: [sg0] tag#6496 CDB[c0]: 00 00 00 00 00 00 00 00 23:29:41 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='$m\x00\x00\x00\x00\x00\x00 \x00'/20, @ANYRES32=r3, @ANYRES16=r4], 0x6d24}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 376.301014][ T9464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 376.374923][ T9464] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:41 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0285628, &(0x7f0000000100)) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r3, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvfrom$l2tp(r3, 0x0, 0x0, 0x10022, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) [ 376.666931][ T9471] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:29:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) utime(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)) umount2(&(0x7f0000000240)='./file0\x00', 0x2) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="5f05ae1f1c0ae3fa9cbcefcdcb3c4a64a76d0ea011daab787118156dead6ca403b0ef48a943bb5f2927da893c386c2a8628d5556a2c69bb9197931a7e1993b90bf870d7d1e6b88", 0x47}, {&(0x7f0000000380)="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", 0xfc}, {&(0x7f0000000100)}, {&(0x7f0000001100)="3b96898a9191d0ff3956159d91bdd58c1c6da262ca02bfe50b311bda6983fe0ea15d279e9578c617e48a44fea197203d337c2afce2c2f9b0fbb4cf321a4b9291524a420008000000000000073e8b9c4e05f53f9e99f2cbd2ba18011f8a86fb6c53d057e6e4875f165c3a293fa66e821be1f26844162ae82b91fbd229840a13f7abcdd6e0ebe96deab2e3cd0b18a6071d003583ad9b65ed74c3bb2f12d4817cdc5e81df", 0xa3}, {&(0x7f0000000780)="8b28a3aaa236fff74d2ab9b19d672ed5eee070c2c0583b5617f39c31c11056d5b7ba306717942740e2abc804ca36613794e257f6c5c756d14a998fc4427569455c8b32d4", 0x44}, {&(0x7f0000000800)="ba31c7b005a1dcadca0d498054cc39bd35bfee95dba913c79845b3edea63fafb082d46cdb39f20407c0b951d4314ca83e78564b9c8d4dc153337f291779c27b8247ca5b16d4b117e4bd08a7a0c14b7b191356331c93ce3928a62a3d8c18e9ac22e870c675f97a9fae29e6e532e0665307b9dbe", 0x73}], 0x6, &(0x7f0000002f00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="24000000090000000100000001000000551eba70b280f6a61c6734b44de37bcb105b5f614e433e1758144e975bc99466eed18fea329ac598d92836146843b94838d45ff8027b8b4b79897f82dc3b7dc6ecf63324557de563141c8b6c6da1ce0bc06efb0ed5053995ef1c079cad7216d9c20b1e14dbd424fa0200f20c72cca80007a03bd9da31ec261cc1dc043ba60f33f361b19bdea6f170cdb12b66d84ab50cda91b363b779cd21ca3de473eb0621e48ccf20050761c3c08bb5fabfda98af4070528b674cc871da096ac9f790882b0151a8e0e5054277f2d3c40111d3c7a8a7fc766810ec4aece7cb1b39ed536584c363b5f2aa039efc1386d1278aa5719932154782eb66134b847e78a747ed1e7c3d7b14659564a1833056422a04017886558c8346e51f13837aaa3e8202d8cf670dc6a26b24b6db4ee28e8978c778bd0a99d092d0ac54253ee0505b0b66ba77d6f245727531a6e17c054b8e8cbe198e77e09b671e6f4243056fcc32ad615f87510f519119fb43cbff212aa519daad34bb82ef0d12588e2b58f96121827a45be8aa1b6babd082a9ec41e0321e97591c71a8a85b5", @ANYRES16=r4, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x60, 0x40}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a40)="a753e97a105cc407ebd742888d4183806d988d549afd026e7877acd83638dd0bf94b9f4f5e130dc6f5ad4822f2a17ad8c2013c54ed5a0160a82a1c5deed862addf0287ad504188062a4af0b3e09b800377b1c6c3248b8767769f60170e788ebeb8ce04970b98042da0e6dda8c58b019f6b4ef3917b64a4c9ae5ece85d5e9c5f66ff7a6e9197ad4c18c15417c838e4a1b57506596a8e912aba0369422e143f64ca50a4296bc91613b32f7de9df7759773179af935d99a66a4d1ce4a8e8745e575186240", 0xc3}, {&(0x7f0000000b40)="140fa79553a655eeae33018d351e9366ccfca89b1805e7f9b29cabf880b6afe09e4f76d51514d06aa6b9aa3ee5807e2a366a73b4f12f188a72dd74920729088c80adb48ef41c4eb40f73a12cc7b7acaf8ed389a490ebd27426dea25cedf207281b1a3dd4ddc6a1ffb5", 0x69}, {&(0x7f0000000c00)="1c61e020a51c33f2bba7d157c120f9da0c6e1bebb359a38516d63857906f14e18e14d8b5f72bafd60af7ffdcbf41d3c919259294ae8eb451cecb737f723b2fd63a1eb7bdadacbf740bad4e4373a23851d32ef13e8d5859635ec7ab436583cc3193d6910c404c0d31d97798cce6ab61930446e545d46cd4b37c901c5f42bf99b4888abb37674c0ef3eda2ec346d3c6042d93e0f82803663531494cef64e630e291e85088b0bd8519b4a63978abc2af87e60d5f41ad3ea8b9b2a10f0de875055c7e8bb201262e1a460d1e0df37ae378aa62a9f5d3fde212bcb4e00df8f5c35c90963d5bbb8f148bd516074345b", 0xec}, {&(0x7f0000000d00)="60824385e21627b33ad99f8e704273f2352e355bad09d7d9825d364cf5ad1bb142d7f4a369aee69fb360543526f1", 0x2e}, {&(0x7f0000000d40)="53831af422eb36ae7f617587b6a47cdad63b5cfba898a687980b3453ca194333724441f08386f16230d05320d0b3c43500850f6b9d492dc3ebbc741167ff2aa0c7728e084d06e6171b2dcb434ffd87f9d179b339d2cc4eac9c286b29484a502a4163156b1abe31ca", 0x68}, {&(0x7f0000000dc0)="0679bd945b409ecb37bbf697294b3e0782dd574f0ce30fd33264c32cb0f91ed664b3e0c4495c1564a583816fc5b2e55ccd6356909d", 0x35}, {&(0x7f0000000e00)="a219cf00b38c5162746810e4065790a927728839b37836cee5e13818db4933c30bdac9c7e353e8d842f8e1c18a19849b5640be926774459f01366b6c4503c1af18819b682c09b718e31fe8843c573de72eb78b67777984010520bddd098fa053f8817043434b26a94ccf617e56458b42103c290b8c4503753d63c08d9b967044bdef", 0x82}, {&(0x7f0000000200)}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r4}}}], 0xc0, 0x4040000}, {&(0x7f0000002340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f00000023c0)}, {&(0x7f00000024c0)}, {&(0x7f0000002640)="4887e2f91b143cbf1b0f8ccd84399cb78754689aa9840757d4f271616da926909c07982e25", 0x25}], 0x3}], 0x3, 0x40890d2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(0x0, r6, r8) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuse\x00', 0x1000000, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r6, @ANYBLOB="2c64656661756c8a5f7065726d697373696f6e732c626c0da6694cb7e3aa3a8601cd303030303730303030303230302c686173682c61707072616973655f747970653d696d617369672c00dbf2b9ea9f0e608650e191e3306705a66169f50afd6e9e95f364fa29f8d1fe68483bc5cea468e97d4e925ad62f25efbf2fc6f6ed7f6b3ebbc9dcf4ab1f914b4b968fe3bf1c8c711ecce75d9882ef6c43aafcffb4135bb8223dafbda0e899b958c073cca7fbe8e40442c6583a132ba0a353397eb2d89b49556179cacfac"]) dup3(r3, r0, 0x0) setsockopt$inet6_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) [ 378.115173][ T9480] fuse: Bad value for 'fd' [ 378.215053][ T9477] fuse: Bad value for 'fd' 23:29:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x104, 0x104, 0x2, [@union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @const, @struct={0x0, 0x6, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}, @const]}}, 0x0, 0x11e}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0x19000}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) getpriority(0x1, r0) 23:29:46 executing program 3: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, &(0x7f0000000000)={0x80, "80bb3994cdc18445a971154785afb41eb88c7d34624d36d881a80701a3a80be4", 0x3, 0x7, 0x4, 0x20, 0x4000001, 0xa}) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f00000000c0)={0x1ff, "28377c9be602804ae213b552e4e07a499a4f508f2cd4ddf80d54b8e0bdbe93f1", 0x2}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001340)={0x53, 0xfffffffffffffffe, 0xaf, 0x4, @buffer={0x0, 0x1000, &(0x7f0000000140)=""/4096}, &(0x7f0000001140)="ece13af7e8c8afb9e95793fb108ccdd049549ac861347e9df5a226170d1c91586506357b65bda7d81f8400adeeaaac91b6369f76543e3987b3f03adca8cbf4216501a8021eb7254ba1734fcf5ee7f8dc281acda5807bff1149d44eb37802bfb89788a5bb3b026abc89af5132f302d5c5375a3e7ca02b4f289f72437f376f3e22ba3abf3ca5dfce4288b0eec582c30f2389d07db497aa74d2e764e594c5d51e607ce41220823a6dda9438e0c884e7d5", &(0x7f0000001200)=""/226, 0x8, 0x10003, 0x1, &(0x7f0000001300)}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000001400)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000014c0)={&(0x7f00000013c0), 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x1c, r2, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_MODE={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8801}, 0x4000000) ioctl$KVM_TPR_ACCESS_REPORTING(r1, 0xc028ae92, &(0x7f0000001500)={0x6, 0x5}) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000001540)={0xcb, 0xffff, 0x8, 0xa2b7, 0xe182}) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x2c, r2, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x400}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001680)={0xffffffffffffffff}) fgetxattr(r3, &(0x7f00000016c0)=@known='com.apple.system.Security\x00', &(0x7f0000001700)=""/125, 0x7d) setxattr$trusted_overlay_redirect(&(0x7f0000001780)='./file0\x00', &(0x7f00000017c0)='trusted.overlay.redirect\x00', &(0x7f0000001800)='./file0\x00', 0x8, 0x3) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x3) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001840)='/dev/nvram\x00', 0x200020, 0x0) write$vhost_msg_v2(r4, &(0x7f0000001940)={0x2, 0x0, {&(0x7f0000001880), 0x0, &(0x7f00000018c0)=""/93, 0x2, 0x3}}, 0x48) statx(0xffffffffffffff9c, &(0x7f00000019c0)='./file0\x00', 0x400, 0x7ff, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000001b00)=[0xee00]) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001b40)={0xa0, 0x19, 0x2, {0x0, {0x1, 0x3, 0x1}, 0x145, r5, r6, 0x3, 0x9, 0x6, 0x0, 0x6, 0x10000, 0x0, 0xb7, 0x0, 0x0, 0x3, 0x9, 0x1, 0x100000001, 0x2}}, 0xa0) 23:29:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x800000000, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:29:47 executing program 2: socket$inet(0x10, 0x3, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xb, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000100)={0x2, 'syz_tun\x00', {0x7}, 0x8}) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x38}]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_int(r3, 0x29, 0x1a, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r1, 0x2000000000000072, &(0x7f0000000080)) 23:29:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{0x0}], 0x1}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r5, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r4, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r6, 0x5, 0x0, 0x0, 0x0, @ib={0x1b, 0x20, 0x8001, {"e4a2798804a8430b00cad0b253e7a5c0"}, 0x5, 0xfff, 0x6}, @ib={0x1b, 0x8001, 0x3, {"c81a4f1fdf09d647da00fd51bc23cbfe"}, 0x45f1503a, 0xffffffffffffffa4, 0x3}}}, 0x118) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r7, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) getsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000000000)={@initdev}, &(0x7f0000000040)=0xc) preadv(r2, &(0x7f00000017c0), 0x1ab, 0x500) syz_open_dev$tty1(0xc, 0x4, 0x4) [ 382.520172][ T9508] IPVS: ftp: loaded support on port[0] = 21 23:29:48 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) splice(r0, 0x0, r2, 0x0, 0x9000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000000c0)={0xfbff, 0x80, 0x8001, 0x8, 0x663264e1, 0x70000, 0x8, 0x3, r7}, &(0x7f0000000100)=0x20) [ 383.194651][ T9508] chnl_net:caif_netlink_parms(): no params data found [ 383.583518][ T9508] bridge0: port 1(bridge_slave_0) entered blocking state [ 383.590750][ T9508] bridge0: port 1(bridge_slave_0) entered disabled state [ 383.600337][ T9508] device bridge_slave_0 entered promiscuous mode [ 383.665490][ T9508] bridge0: port 2(bridge_slave_1) entered blocking state [ 383.672967][ T9508] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.682535][ T9508] device bridge_slave_1 entered promiscuous mode [ 383.825657][ T9508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 383.877693][ T9508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 383.978673][ T9508] team0: Port device team_slave_0 added [ 384.008971][ T9508] team0: Port device team_slave_1 added 23:29:49 executing program 2: unshare(0x20400) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000000), 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x8) r3 = socket(0x40000000002, 0x3, 0x2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x418, 0x110, 0x220, 0x0, 0x330, 0x330, 0x330, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@multicast, @mac, @dev={0xac, 0x14, 0x14, 0x27}, @remote, 0x2}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @rand_addr=0x64010100, @private=0xa010100, 0x8, 0xffffffff}}}, {{@arp={@local, @multicast2, 0xff000000, 0xff, 0x5, 0x1, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}}, 0x1000, 0x6, 0x74, 0x401, 0x7, 0x0, 'gre0\x00', 'macvlan0\x00', {0xff}, {}, 0x0, 0x4}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x39}, @dev={0xac, 0x14, 0x14, 0x1b}, @remote, 0x4}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x468) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000200)={0x4, 0x1f, 0x2, 0x6, 0x9, "271ff8022284490f"}) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r3, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="280004001114f3ffedbd7000ffdb080008004b003b00000008004b000000000008003e0003000000", @ANYRESOCT], 0x28}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10002, 0x0) [ 384.145323][ T9508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 384.152496][ T9508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.179976][ T9508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 384.207263][ T9508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 384.214476][ T9508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 384.241212][ T9508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 384.365811][ T9666] x_tables: duplicate underflow at hook 1 [ 384.398958][ T9508] device hsr_slave_0 entered promiscuous mode [ 384.454713][ T9508] device hsr_slave_1 entered promiscuous mode [ 384.522599][ T9508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 384.530336][ T9508] Cannot create hsr debugfs directory 23:29:49 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000280)="2400000018002551075c0165ff0ffc02802000030011000500e1000c08000f008000a000", 0x24) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x7, &(0x7f00000000c0)=0x8003, 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$ASHMEM_SET_PROT_MASK(r3, 0x40087705, &(0x7f0000000000)={0xcc, 0x20}) 23:29:50 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x8) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_sys\x00', 0x275a, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x7d, &(0x7f0000000080), 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) r4 = dup2(r2, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'cpuacct.usage_sys\x00'}, {0x20, '\''}, {}, {0x20, '*2\xdd'}, {0x20, '\'-\'&%:'}, {0x20, 'cpuacct.usage_sys\x00'}], 0xa, "afb3037917664e204d612bb692286575dc92de2a3ee0dd54c8ccb39f845306d5bad868fcfa4b7bd49b5b3428d9ab11b1a869be7a0c674198ef40d7d87775f8473114c53a9781d10cc6f35c5ec7c8d0cce2a338d6155f2334acf1f76b55c983c103a504289a91baedb45f6dfb6928f86be9c00df808beaa04b26a405e8b94bceb094a65c7767363395c65e36a5189c82451bc"}, 0xd1) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGWINSZ(r6, 0x5413, &(0x7f00000000c0)) dup3(r4, r0, 0x0) [ 385.215259][ T9508] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 385.260273][ T9508] netdevsim netdevsim3 netdevsim1: renamed from eth1 23:29:50 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000240)={0x3, 0x8001, 0x200, 0xb2c}) r6 = dup(r3) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r9, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r9, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x401}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x41) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) keyctl$KEYCTL_MOVE(0xb, r0, r1, r2, 0x0) [ 385.304079][ T9508] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 385.383089][ T9508] netdevsim netdevsim3 netdevsim3: renamed from eth3 23:29:50 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000240)={0x3, 0x8001, 0x200, 0xb2c}) r6 = dup(r3) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r9, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r9, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x401}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x41) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) keyctl$KEYCTL_MOVE(0xb, r0, r1, r2, 0x0) 23:29:51 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000240)={0x3, 0x8001, 0x200, 0xb2c}) r6 = dup(r3) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r9, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r9, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x401}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x41) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) keyctl$KEYCTL_MOVE(0xb, r0, r1, r2, 0x0) [ 385.879469][ T9508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 385.985457][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 385.994799][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 386.021379][ T9508] 8021q: adding VLAN 0 to HW filter on device team0 [ 386.079591][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 386.090459][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 386.100003][ T8658] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.107319][ T8658] bridge0: port 1(bridge_slave_0) entered forwarding state 23:29:51 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000280)='\x00', 0x1, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_VERSION(r5, 0xc0106407, &(0x7f0000000240)={0x3, 0x8001, 0x200, 0xb2c}) r6 = dup(r3) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x8) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x24, r9, 0x221, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r7, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r9, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x401}}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'batadv_slave_0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x41) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) keyctl$KEYCTL_MOVE(0xb, r0, r1, r2, 0x0) [ 386.233689][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 386.243023][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 386.252948][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 386.262140][ T8658] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.269490][ T8658] bridge0: port 2(bridge_slave_1) entered forwarding state [ 386.280026][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 386.290912][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 386.301800][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 386.312195][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 386.406617][ T9508] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 386.417577][ T9508] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 386.557415][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 386.567293][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 386.578185][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 386.588683][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 386.598250][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 386.608369][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 386.617962][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 386.690258][ T9508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 386.813354][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 386.822215][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.831353][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.839188][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 386.849249][ T8658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 386.957480][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 386.967452][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 386.983754][ T9508] device veth0_vlan entered promiscuous mode [ 387.010685][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 387.019973][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 387.055643][ T9508] device veth1_vlan entered promiscuous mode [ 387.093597][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 387.174089][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 387.186484][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 387.208625][ T9508] device veth0_macvtap entered promiscuous mode [ 387.248941][ T9508] device veth1_macvtap entered promiscuous mode [ 387.319246][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.329899][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.340416][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.350974][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.360959][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 387.371510][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.386215][ T9508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 387.401268][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 387.410833][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 387.421109][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 387.430998][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 387.607699][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.618844][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.628943][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.639488][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.649481][ T9508] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 387.660207][ T9508] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 387.673953][ T9508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 387.683065][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 387.693436][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:29:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b25db4cb904e473730e55cff26d1b0e001d005b0000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) r2 = socket(0x10, 0x3, 0x0) clone(0xa28c000, &(0x7f0000000180)="6f5fd8d5631ba7da77e169184fccf0ab22f3d07ff4d03f43f23e932eea0e3737ea453d765a87682f7bb3930d3438f4e54813d6fe5fbbb790011e8f7adb13323bfa0be33e0751c5ae11117f07fda29fd4818cb97d2476c8ee1455d3aa6c9e393189c23984fd59739b15e07bf9ffd0b845ef6262d881dc861ce08f1f0df7f0a4c220fd716146f6d203e535d3cf03a99def4e84ced35f08abf1eb50ab3424876c1fb98db7d81e8203b57216ba95475a953211", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000240)="3e15302b3a585dd5541d6945f2203618dae69385b77af30ed1b9200304675ef29a5d49f655a84ef19765e7d3dad89070d6014aa21ff70f8f32e81eb09e4459914545a34933cb70c2e706a5c04f19e81d706fc855edb67130296cf903ca964c6ab36a13f01dbf483ee59984036096c787e291cdcb7300c032e90b5d1000bbd3633003cc16c1") r3 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x10000000000000, 0x189600) setsockopt$inet_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000300)={0x58f}, 0x4) sendmmsg$alg(r2, &(0x7f0000000140), 0x42, 0x0) 23:29:53 executing program 2: r0 = socket$kcm(0x2b, 0x7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="cce8913392af55230021cae23c540efab7712cf8d90c7fe82e0418d35de8ede0f2877fa43b769eb4589a79bd97d58ebc3b5b1edb3bddb07009d32cf9877fe07b5260ad2a797a913f8fc604bb528eecda7a80e519fe0c71bf870c4741fe161897012d896b290e4592e20bf89a0aa2ae888bdd6ccf3fb57910efa09c5b2f731e5ccf94d10185367e2a8f96881b217f5b492e70e9dd2d262239ef3f3521444dc09849a329e8055f7289c5d337", 0xab}, {&(0x7f0000000180)="2eb6ba138218a4c3aa8ead0e96906b159c2d0bd2a0749aa7400980b4528e63f92f53ff11cfa61d203dbeb5a91f4731b4fbd9a585711eacc4be2c1ddaaf94782f08be90ba029c6a760ab5f6b10009b8e25d8b77d1a6fb9f1d0eef7f19c1c3bb1886aa8ae1e21920b14f4e19863f6a9648c3bce7843fe1cbef449badedc8016b7e5299da58f6d803a47453a41d4e706333d0fb8273b77dd80a1d89e39c5b3ba9d412e25f9d1a1701817aa585e3110a6008ae29a1a00f0600000026a91b6f1786c7f9f2cfe00354bd032e0eba6900"/217, 0xd9}, {&(0x7f0000000280)="22e67ccd026a405a6ff4e56c2a46c83c5c2e92b55cde77c8354915427107f494c0cfefe27cee40cd48d8ed8b8efe99ba5dc9f57e84d047b60e230bd133df557ceba62f7d9499deff603fbcd902905d6036e5e9c870c3c40806dcd3ac75bab76a7083206db084967ebd53369f0ecec8d57e1b398e229aa8045930", 0x7a}], 0x3, 0x0, 0x0, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socket$inet6_tcp(0xa, 0x1, 0x0) [ 388.447658][ T9754] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 388.456810][ T9754] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 388.584701][ T9762] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 388.593589][ T9762] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 23:29:54 executing program 2: perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100000000}, 0x0, 0x0, 0x100, 0x0, 0xffff, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, 0x0, 0x3cb) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000090000000000240012800b00010062726964676500001400028005090000000000000500160000000000"], 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r6, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) pwritev(r6, &(0x7f0000000600)=[{&(0x7f00000002c0)="93f000cb059c9a0da8ab30de03bc200e33965bdc3349c9c54c7b40642899b521bc901d9913faa31ce5bb3a48db3e7ab1994c0f3e043e60018203aa04b93ecc02b998ab2c289b4a85157ce662b33074521cbea2212bb897e7ad66b5c22e0f7326a08a199d7f448e4126e79f9eae43e6502d158f70c87e3f06e826f18b7a94f87f077b474fc31683bf6a631d20099e1026b4ba19ef214ca8e42cf1460059b530a8c29b8fd4bbbadc454bb244721b08fc7d7adf4969c1", 0xb5}, {&(0x7f00000000c0)="5c23b7f944a52ad5ff9996698b2c3c947a57ccb4c4ec85b69d584c43e25d4997d607363fe94652d67e1f4b762b3ba48c3f6023d4753b34e4c1188f98b350ac95903dd30851751774f3f4bd4eb9768cb627191d9cb1e4416d509d52c8114d0e2bf4031ed9c0845752b63f2f6405ab8f57f74eaf1a8ee55180391d1dda2890d5", 0x7f}, {&(0x7f0000000180)="f124022a355f8ec31f0c2144777676fb05859bcb2b52560179ec0881b6f2030629cecf9286a26eb5b296e7873fd864c219fe467a35eb47d9fb", 0x39}, {&(0x7f0000000380)="dc0704be72e44e5a7e7122d42cd9e679fc23710c79a665c1a5b11e0e1c056de344a85d6fc4389afdcb5e2a9be275c8b1363f517a2db2efe92e4b4648e858a5970d0d655fa86384ff3f8abaa68c99010b61c6e21615810abfe9b4ed71b1985af74bcea3c24dc250d5d685bee6345a1bba8f29f759545009b6092864764ca9817960220d5d01ee0732ad24c86811791b4ecd31bb86b5cca983200b34decb61e9f9a06eb7f9498e117fbee0ea4186930e7e73a657507098419fe0b6765249f78dcccaaa9d67aa49b8f92d05356fad5dda6b98063404035c45ef50ea", 0xda}, {&(0x7f0000000480)="775e9da79efd1028da24de81bf4357cc7e88a38f5f9d34e52c8befa1ba39c991e6dfb04d8c54a5264297fc9bf17b65730e09aef6c1c33f064e23c80b18be31133117467b7e261b1032e431c35e49c93b44a1b869592444d177680e50e81dcdbd0e2d6098e3a5063c5bc2630fcfd660e5679d34d833f404fe57a66b506ca04a165417411249ecd3a29015023ef02f34c075aedeb7b632c0e3566160fc8b3fd8d556a7c39fbb1b3e59ad06395fcbc4f44b07645dbfabd452cf1c", 0xb9}, {&(0x7f0000000540)="270412d1d22cb8ce2a547280f972d4581fa4cb48578d268d1bc583ad0d7a97355b39378469f058154aad8d905ade94765fd5c1c8743231590a0ac03c2085eddeee1dc40761ae86012844070c54d15d6344dfd8dd73eeeb54ceb81baddabf664bd25d9520decc97ce8362bc0ea6b1e34257f9682d97916e0745da03bfb427e97cd50f983f9b9fde7e7bfbb564097959289adbdd3d35758fbcf17a2ca1acfe10841a5fc2b543c657aa6d604d12a00aefb1", 0xb0}, {&(0x7f0000000700)="63a4956d39fca6bf0583d6f84e57a8d16ff042793cddf267e94cb125dc7241cd23fccd14648355657a0852bab35cff4b392e58f3861425f6f97e542cbe2727224d9e07dd03f03649f148973485a513ac4cf19e716a240a7cb5541b368f6bce90abd2de8d7fb0416af48bb85c8846915663a34fd9f431dd1346fde2511cf4426e929f2380820da302de9910e7bddbd6226b4aee925366670baf43523312a7572f3e23b07bb8bcaff9d4b6d8f2699822ab39c76c8e590bc801a9bf597d463613e3282e5c3f3d26d4d25550459199b8a9", 0xcf}], 0x7, 0x9) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) [ 388.926636][ T9765] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 23:29:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xfffffffffffffff8) r5 = dup2(r3, r4) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) dup2(r2, 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000480)={0x30c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}]}, @TIPC_NLA_BEARER={0xc8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x77b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}]}, @TIPC_NLA_BEARER={0xc4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x0, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x42b}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x12}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_LINK={0x44, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xee74}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x265a}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_NODE={0x54, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "5b5913ab5b7b70a500af03f2819a1ee56db2d5aac2ecf528ba3f1408f14df015dda1bf0d"}}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @mcast1, 0x7}}, {0xffffffffffffff88, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x41}}}}}, @TIPC_NLA_BEARER_NAME={0x9, 0x1, @l2={'eth', 0x3a, '\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xae82}]}]}, 0x30c}, 0x1, 0x0, 0x0, 0x20000000}, 0x90) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f00000007c0)=""/237, &(0x7f0000000380)=0xed) recvmmsg(r2, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/164, 0xa4}, {&(0x7f00000001c0)=""/110, 0x6e}], 0x2, &(0x7f0000000280)=""/231, 0xe7}, 0x5}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000001480)=""/79, 0x4f}, {&(0x7f0000001500)=""/235, 0xeb}, {&(0x7f0000001600)=""/186, 0xba}, {&(0x7f00000026c0)=""/72, 0x48}], 0x4}, 0x400}, {{&(0x7f00000027c0)=@phonet, 0x80, &(0x7f0000002b40)=[{&(0x7f00000003c0)=""/58, 0x3a}, {&(0x7f0000002840)=""/68, 0x44}, {&(0x7f00000028c0)=""/188, 0xbc}, {&(0x7f0000002980)=""/56, 0x38}, {&(0x7f00000029c0)=""/68, 0x44}, {0x0}], 0x6, &(0x7f0000002bc0)=""/11, 0xb}, 0xa31}], 0x3, 0x40000041, 0x0) 23:29:54 executing program 2: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0x4) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104}, 0x80, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x1a0}, 0x0) 23:29:54 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = socket(0x2, 0x3, 0xff) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x8000) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r3, r6, 0x0, 0x8000fffffffe) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT], 0x32) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffd) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_GET_MAGIC(r8, 0x80046402, &(0x7f00000000c0)=0x5) 23:29:55 executing program 3: r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xa48}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0xfffffee4}, {&(0x7f0000000340)=""/9, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x0, &(0x7f0000003700)={0x77359400}) r1 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000200)={0x4, 0x3, 0x4, 0x20, 0x5, {r2, r3/1000+60000}, {0x3, 0xc, 0x5, 0xd6, 0x9, 0x9, "de55aa41"}, 0x2, 0x1, @planes=&(0x7f00000001c0)={0x7, 0x200, @mem_offset=0x66e, 0x9}, 0x2, 0x0, r5}) sendto$inet6(r0, &(0x7f0000000000)="1c0000001200050f0c1000000049b276062f763e04000a0006000000", 0x1c, 0x0, 0x0, 0x0) [ 390.274504][ T9786] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 390.283036][ T9786] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 390.292163][ T9784] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 390.326804][ T9784] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 390.390178][ T9784] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 390.448761][ T9784] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 23:29:56 executing program 0: r0 = socket(0x25, 0x5, 0x7) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r0, &(0x7f00000001c0)="200000001a00010000000066835f7f081c000000000000000000000004000400", 0x20) shutdown(0xffffffffffffffff, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r2}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r2, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r2, 0x8}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r3, 0x1ff}, &(0x7f0000000200)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = epoll_create1(0x80000) ioctl$F2FS_IOC_GARBAGE_COLLECT(r5, 0x4004f506, &(0x7f00000000c0)=0x1) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x9) ioctl$DRM_IOCTL_SG_ALLOC(r6, 0xc0106438, &(0x7f0000000080)={0x5}) 23:29:56 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x3, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x48000000}, @exit], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x63) 23:29:56 executing program 0: r0 = add_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='B', 0x1, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x7, r0, 0xfffffffffffffffb, 0xfffffffffffffffe, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x101800, 0x0) r2 = open(&(0x7f0000000280)='./file0\x00', 0x2000, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r2, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x40040) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000040)=""/190) request_key(&(0x7f0000000100)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)='syz', 0xfffffffffffffff8) 23:29:56 executing program 2: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0x2}}}, 0x24}}, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x0, r5, 0x24}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff0000fdffff00000000000000", @ANYRES32, @ANYBLOB="0000000000001800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) r7 = socket$unix(0x1, 0x2, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r6, 0x0, 0x4ffe2, 0x0) 23:29:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) get_mempolicy(0x0, 0x0, 0x0, &(0x7f00005ad000/0x1000)=nil, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r2, r3, 0x0, 0x4) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='sched\x00') r5 = gettid() timer_create(0x6, &(0x7f0000533fa0)={0x0, 0x2c, 0x800000000004, @thr={&(0x7f0000000180)="30da9301b462874fda876464c2af61eee1055bbac1d975ee0d41a218727360a32b9acc290f6c85872e74d2730a0e879b7a1486729c349eabdeed35a2ab03d195634d5f61067574f55716156895e42c087c179fbec04aeeb5bcd134f914d39f25d65606b5041f35a4fce842e2469e744eeb18354c408142bc825b533b940e693aab697a608a9540f395c12a755a8c406100a0ea6dfaf1d6c81cbfacd79945854a2af2b8f203f015f3a96843493749a2d27e8040bc6c30e11a294d89927f404aba31cf1b80591872927bccd34c6448afd1ed4c1ba4c4a8e78a315cf5b5e7bcb72255bfe45e1b6eefb61efa80921f0bbd", &(0x7f00000000c0)="63808656ecc4b93f7dbf26d4daa0f0a893970bb4545193f3c7"}}, &(0x7f0000000080)) r6 = syz_open_procfs(r5, &(0x7f0000000040)='sched\x00') ioctl$KIOCSOUND(r3, 0x4b2f, 0x81) sendfile(r4, r6, 0x0, 0x1) 23:29:56 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x50, r7, 0x605, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)={0x190, r7, 0x408, 0x70bd27, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xac4}, {0x6, 0x11, 0x914}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x81}, {0x6, 0x11, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x81}, {0x6, 0x11, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xf0e2}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x7f}}]}, 0x190}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000680)={0xc0, r7, 0x200, 0x70bd28, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x60, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x0, 0x10}, {}, {0xe}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x30, 0x2, [@TCA_CGROUP_EMATCHES={0x2c, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1000}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x0, 0x3, 0xeae}, {0x5}}}]}]}]}}]}, 0x60}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 391.263779][ T9804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 391.476693][ T9816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:29:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="ac020000170001000000000000000000e0000001000000000000000000000000000000000000000000000000000000000000ffffac14140000000000000000000000000000000000fe8000000000000000000000000000aa00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000e000c84a94ef8b02c43c9001fc3300010000000e000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0x2ac}}, 0x0) [ 391.587259][ T9821] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 391.767540][ T9826] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.3'. 23:29:57 executing program 0: r0 = socket(0x10, 0x1, 0x7fffffc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) ioctl$sock_netdev_private(r1, 0x89f9, &(0x7f0000000000)="74458e3333") write(r0, &(0x7f0000000180)="3400000058001f000307f4f900230400a504f55f08000100020100020800038005de0000eb9867a2583d146ba581000034d804cb", 0x34) [ 391.817370][ T9827] netlink: 388 bytes leftover after parsing attributes in process `syz-executor.3'. 23:29:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB="b5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x480203) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x800000000000401) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x1) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000001c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000180)={r7, 0x7f}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000000)={r7, 0x0, 0x20}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newtfilter={0x24, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x5}}}, 0x24}}, 0x0) 23:29:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0xfffffffe) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x480203) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000640)={0x1, 0x0, 0xe, 0xb, 0x171, &(0x7f0000000240)}) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x800000000000401) r5 = accept4(r4, 0x0, 0x0, 0x0) shutdown(r5, 0x1) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f00000001c0)={r7}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000180)={r7, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000040)={r7, @in6={{0xa, 0x4e23, 0x4, @private1, 0x8}}, [0x0, 0x3f, 0x1, 0x8af, 0x4, 0x3, 0x81, 0x4, 0x9, 0x1f, 0x4, 0x8, 0x9, 0x7fffffff, 0x3]}, &(0x7f0000000140)=0x100) 23:29:57 executing program 2: clone(0x200000001b083180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x30006800}, 0x4000010) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev, 0x0, 0x6}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) [ 392.395146][ T9844] ipt_CLUSTERIP: bad local_nodes[0] 0 23:29:57 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x0, 0x0, 0x10001, 0x100000000}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000000140)={r3, 0x7fffffff}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x39, &(0x7f00000004c0)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f00000001c0)) 23:29:57 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60077e00001c2c00fe8000000000000000000000000000bbfe8000000000000000000000000000aa2c000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="7a00020700"/16], 0x0) r0 = semget(0x3, 0x2, 0x40) semctl$GETPID(r0, 0x0, 0xb, &(0x7f00000000c0)=""/156) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SVE_SET_VL(0x32, 0xaa32) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r4, 0xc08c5334, &(0x7f0000000180)={0x0, 0x9, 0x0, 'queue1\x00', 0x5}) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000000), 0x4) 23:29:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x41}}], 0x21) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x32}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:29:58 executing program 0: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="ac0000000001190500000000000000000a0000003c0001002c0001001400030016f8bcd383af9b1577def13edad6b8bf14000400fe8000000000000000f0afccdf4800bb0c00020005000100080000003c0002000c00020005000100000000002c0001001400038000000000000000000000000000000000140004"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000080)) dup2(r3, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 23:29:58 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0xa4, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x64, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0xffffffff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa4}}, 0x810) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r4, 0x50, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r5, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f00000003c0)={{0x2, 0x0, @identifier="de2ac826175f5b988075ac0c512ff269"}, 0xc0, 0x0, [], "e97fed8c3afa06e35f70410d94e9a2c0959ff4814dbd39e1cd6715a4e88e0170eee2d0a497253be8223ba2154fc404b43b48f0da66b96684b6318da566777cb94ddaf67f818ea5092efaa1381ac7dfc0ff2a4fa8e3595f5299b48b04b466120917c3774a3cdedd0d418cc80eae5f0f8c07d97e558c1dfa2d45f4305b8f928a7d660d7935a7c7ad74e47ce81be51b9185a9c70281acb626e988ebe43aa019f6b2b17ce380054b87a35890d9dedf0bedf1b0e42477a17cf60f883388dd1b70671b"}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000240)={r3}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000240)) [ 393.015857][ T9870] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 23:29:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0x0, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) r1 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x10009}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) [ 393.129063][ T9872] device vlan2 entered promiscuous mode [ 393.134806][ T9872] device macvlan0 entered promiscuous mode [ 393.271935][ T9877] Cannot find add_set index 0 as target [ 393.279029][ T9872] device macvlan0 left promiscuous mode [ 393.377012][ T9877] Cannot find add_set index 0 as target 23:29:58 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffa]}, 0x0, 0x8) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x20) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000240)=ANY=[@ANYRESHEX=r1, @ANYRESDEC], 0x1000000c8) clock_gettime(0x0, &(0x7f0000000040)) ppoll(&(0x7f0000000140)=[{r0, 0x24e7}], 0x1, 0x0, &(0x7f0000000180)={[0x70]}, 0x8) inotify_add_watch(r1, &(0x7f0000000100)='./control\x00', 0xe4000c64) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000200)={0xffffffff, 0x4, 0x7, 0x3}) open(&(0x7f00000001c0)='./control\x00', 0x0, 0x0) [ 393.818025][ T9872] device vlan2 entered promiscuous mode [ 393.823803][ T9872] device macvlan0 entered promiscuous mode 23:29:59 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000100), 0xc, &(0x7f00000005c0)={0x0, 0x58}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/140, 0x8c}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000d40)=""/151, 0x97}], 0x2}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000880)=""/91, 0x5b}], 0x1}}], 0x3, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="090000002c00270d000008000180000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000020000000000"], 0x24}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800bbf71000054700000000000000000000000000dde1e6ac3601af606421e036c3f986d6a711ec6fec3c5fc2dd343ebe07a0a938abb41d9adae08bfb", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x2}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000980)={0x48, 0x0, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1200000, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x4008110) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000b40)={{&(0x7f0000000ac0)=""/105, 0x69}, 0x0}, 0x20) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000280), 0xc, &(0x7f0000000a40)={0x0, 0x1a4}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000c80)=""/100, 0x64}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000c00)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000e00)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000000900)) [ 393.899857][ T9872] device macvlan0 left promiscuous mode 23:29:59 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2e, 0x0, "2eaa949431055f369390ba0b07d96620170b9b8b380e93410d80216b88259267f26ff17086980f8e9fde345a54248c1cdbba96d7e6ed1706242800a6e76a5446df18a1003930ca7c6465021d4f974e25"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r2, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000300)="9e76a8046c18aad18ff053e1c430a5476f16b25b7f7ca45d027995bde579e0d9625fadd06d957b94859deb0d1aa305b15d135592e1c752d685247d6c7c94bbf02f94a8a596fe8813dd98223664a0171477ceb2f841011cdf5d3775563cf8010535dd6663b3a19c9518e13017e1dd9b29c4cf28b783dcf98b936ee34c1765985a4efb003c8ebb6e8a957f251bd8a8460db2db4f005d9628c852a43b86634a68b9e0ca55af07cb5d554bb2e14fd84e5712aa98056c315a5d03033791b8a7edf1b2cfc60c24f8aa35f679c7cd4df292", &(0x7f0000000580)=""/254}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5}]}}}]}, 0x3c}}, 0x0) 23:29:59 executing program 3: write$P9_RLERRORu(0xffffffffffffffff, 0x0, 0x12) syz_open_dev$sg(0x0, 0x0, 0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0xe268) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(0xffffffffffffffff, 0xc02064a4, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040), &(0x7f0000000280)=0x68) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}, 0x400000}, 0x1c) [ 394.654238][ T9902] 8021q: adding VLAN 0 to HW filter on device bond1 23:30:00 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000bc0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e3e560000007c92d2e181baf9459c5c953948c6801d2c0945c0422007653872ecb4f63acdfe80812d274614ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092cddd3b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bbb53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc145421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51144c1ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b", @ANYRESOCT, @ANYRES64], 0x1c2) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) unshare(0x40000000) r1 = socket$inet6(0xa, 0x80003, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYRES64=r1], 0x70}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x10000004}, 0x10040804) r2 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="003f80887ad97185639a76f9df9e762b8be111343029f13c6b4b80c6cb07338e0d88d9074ced4da54494076846d4e08f6517f938f118a26e17c759f2de94fdc6"], 0x12) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x810, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 23:30:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001000000000008000200e00000010800070008"], 0x8c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe8000000000000000000000000000bb0c0002000500010000000000240002000c000200050001000000001a14000100080001000000000008000200e000000108000700000000000800150000000000080008", @ANYBLOB="7ae847938cd8fd548800f2"], 0x8c}}, 0x0) [ 394.859707][ T9944] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 394.886696][ T9940] 8021q: adding VLAN 0 to HW filter on device bond2 [ 394.918607][ T9944] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.001983][ C1] sd 0:0:1:0: [sg0] tag#6516 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 395.012695][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB: Test Unit Ready [ 395.019326][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.029243][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.039084][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.048922][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.058760][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.068603][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.078435][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.088278][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.098142][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.107989][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.117822][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.127699][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 395.137545][ C1] sd 0:0:1:0: [sg0] tag#6516 CDB[c0]: 00 00 00 00 00 00 00 00 [ 395.565682][ T9979] IPVS: ftp: loaded support on port[0] = 21 [ 395.660690][ T9980] IPVS: ftp: loaded support on port[0] = 21 23:30:01 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x1100000000000000, 0x1100, 0xaa, 0x80fe}, 0x80, 0x0}, 0x0) r0 = gettid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x3, 0x0) mkdir(&(0x7f00000011c0)='./file0\x00', 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r2, &(0x7f00000001c0)=""/4096, 0x1000, 0x40002140, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags=0x2}) 23:30:01 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x2}}}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r0, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x36}, @ETHTOOL_A_LINKMODES_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x810}, 0x0) [ 395.937705][T10012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.000208][T10018] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 396.043745][ T1025] tipc: TX() has been purged, node left! 23:30:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, 0x68) r1 = socket$inet6(0xa, 0x5, 0x104) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000003c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa013d0b0af90086dd6026f52600081100fe8000000000000000000000000010bbff02000000000000000000000000000100000e22"], 0x0) 23:30:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES32], 0xaa) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000180)) close(r0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) mkdirat(r2, &(0x7f00000000c0)='./file0\x00', 0x182) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14f) ftruncate(r2, 0x200004) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x4, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3b}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'macvtap0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x64}, 0x1, 0x0, 0x0, 0x44891}, 0x4) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:30:02 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r5, 0x10, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x14, 0x19, {0x80000000, 0xb9a, 0x400, 0xfff}}}, [""]}, 0x30}}, 0x4000045) r6 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r8, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000340)={0x90, r9, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:dhcp_state_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:ldconfig_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}]}, 0x90}, 0x1, 0x0, 0x0, 0x24048010}, 0x1000d) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="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"], 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000200)='\n', 0xfffffdef, 0x4905a, 0x0, 0x1f4) 23:30:02 executing program 0: clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x120, 0x0, 0xd0, 0x120, 0xd0, 0x2c0, 0x228, 0x228, 0x2c0, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000000)) [ 397.318545][T10046] xt_TCPMSS: Only works on TCP SYN packets 23:30:02 executing program 0: clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x120, 0x0, 0xd0, 0x120, 0xd0, 0x2c0, 0x228, 0x228, 0x2c0, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000000)) 23:30:02 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$getenv(0x4201, 0x0, 0x2, &(0x7f0000000240)) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xf0, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd23907d097227db763548378b342df9dd9e5a725e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000029000a44000000090ac9df000000000000000000000000b74f05400000002d0900010073797a300000000008000a40000000000900020073797a310000000008000f4000000000140000001100010009000000000000000000000a"], 0x6c}}, 0x0) sendmmsg(r4, &(0x7f0000000000), 0x43, 0x0) 23:30:02 executing program 0: clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x120, 0x0, 0xd0, 0x120, 0xd0, 0x2c0, 0x228, 0x228, 0x2c0, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000000)) [ 397.551393][T10051] xt_TCPMSS: Only works on TCP SYN packets [ 397.626848][T10055] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 23:30:03 executing program 0: clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000b40)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x120, 0x0, 0xd0, 0x120, 0xd0, 0x2c0, 0x228, 0x228, 0x2c0, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x138, 0x1a0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="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", @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_DELAY(r6, 0x80084121, &(0x7f0000000000)) [ 397.738684][T10059] xt_TCPMSS: Only works on TCP SYN packets [ 397.775179][T10055] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 397.910295][T10064] xt_TCPMSS: Only works on TCP SYN packets 23:30:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f00000000c0)="440f20c066350f00000044440f20c06635ae00000067f20f9941ae0f22c02e64260f1ae1261fb800008ec00f38f13b660fc7b5485156562134ba210066b80080000066ef66b8d8afb045baf80c66b8605b638a66efbafc0c66b82900000066ef0f21f86635030008000f23f8", 0x6c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x3, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x10201}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r6, 0x84, 0x1c, &(0x7f0000000140), &(0x7f00000001c0)=0x4) 23:30:03 executing program 2: socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x400) write$capi20(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0xff, 0x0, 0x0, 0x3}, 0x18) poll(&(0x7f0000000000)=[{}], 0x20000000000000f3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x1) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={r4}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000180)={r4, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r4, 0x4, 0x20}, &(0x7f0000000140)=0xc) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0xced5, 0x4, 0x7, 0x8000, 0x7, 0x1, 0x7fff, 0x5107, 0x9, 0x81, 0x8, 0x100000001, 0xffffffffffffffff, 0x8, 0x3, 0x8], 0xf000, 0x100000}) r5 = fcntl$dupfd(r0, 0x0, r0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8982, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x44}, 0x4000000) 23:30:04 executing program 2: r0 = open(0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0x2}}}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000240)={'gre0\x00', r5, 0x8, 0x700, 0x10000, 0x8000, {{0x26, 0x4, 0x2, 0x12, 0x98, 0x65, 0x0, 0x81, 0x2f, 0x0, @empty, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@cipso={0x86, 0x6, 0xffffffffffffffff}, @end, @rr={0x7, 0xf, 0x8f, [@dev={0xac, 0x14, 0x14, 0x19}, @empty, @empty]}, @cipso={0x86, 0x32, 0xffffffffffffffff, [{0x0, 0xf, "8b3b025c75553b0adcd217838c"}, {0x5, 0x4, 'qn'}, {0x5, 0xa, "2dc31af191d5963f"}, {0x5, 0xf, "bd12f0ae4f19562881d133d2ee"}]}, @timestamp={0x44, 0x10, 0x3d, 0x0, 0xe, [0x6, 0x80000001, 0x0]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x17, 0xc0, [@loopback, @remote, @multicast1, @remote, @local]}, @lsrr={0x83, 0xf, 0x45, [@initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast, @broadcast]}]}}}}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002140)={{{@in6=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@local}}, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000026c0)=[{&(0x7f0000000540)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000880)=[{&(0x7f00000005c0)="5f05ae1f1c0ae3fa9cbcefcdcb3c4a64a76d0ea011daab787118156dead6ca403b0ef48a943bb5f2927da893c386c2a8628d5556a2c69bb9197931a7e1993b90bf870d7d1e6b88", 0x47}, {&(0x7f0000000380)="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", 0xfc}, {&(0x7f0000000100)}, {&(0x7f0000001100)="3b96898a9191d0ff3956159d91bdd58c1c6da262ca02bfe50b311bda6983fe0ea15d279e9578c617e48a44fea197203d337c2afce2c2f9b0fbb4cf321a4b9291524a420008000000000000073e8b9c4e05f53f9e99f2cbd2ba18011f8a86fb6c53d057e6e4875f165c3a293fa66e821be1f26844162ae82b91fbd229840a13f7abcdd6e0ebe96deab2e3cd0b18a6071d003583ad9b65ed74c3bb2f12d4817cdc5e81df", 0xa3}, {&(0x7f0000000780)="8b28a3aaa236fff74d2ab9b19d672ed5eee070c2c0583b5617f39c31c11056d5b7ba306717942740e2abc804ca36613794e257f6c5c756d14a998fc4427569455c8b32d4", 0x44}, {&(0x7f0000000800)="ba31c7b005a1dcadca0d498054cc39bd35bfee95dba913c79845b3edea63fafb082d46cdb39f20407c0b951d4314ca83e78564b9c8d4dc153337f291779c27b8247ca5b16d4b117e4bd08a7a0c14b7b191356331c93ce3928a62a3d8c18e9ac22e870c675f97a9fae29e6e532e0665307b9dbe", 0x73}], 0x6, &(0x7f0000002f00)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="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", @ANYRES16=r7, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x60, 0x40}, {&(0x7f00000009c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f00)=[{&(0x7f0000000a40)="a753e97a105cc407ebd742888d4183806d988d549afd026e7877acd83638dd0bf94b9f4f5e130dc6f5ad4822f2a17ad8c2013c54ed5a0160a82a1c5deed862addf0287ad504188062a4af0b3e09b800377b1c6c3248b8767769f60170e788ebeb8ce04970b98042da0e6dda8c58b019f6b4ef3917b64a4c9ae5ece85d5e9c5f66ff7a6e9197ad4c18c15417c838e4a1b57506596a8e912aba0369422e143f64ca50a4296bc91613b32f7de9df7759773179af935d99a66a4d1ce4a8e8745e575186240", 0xc3}, {&(0x7f0000000b40)="140fa79553a655eeae33018d351e9366ccfca89b1805e7f9b29cabf880b6afe09e4f76d51514d06aa6b9aa3ee5807e2a366a73b4f12f188a72dd74920729088c80adb48ef41c4eb40f73a12cc7b7acaf8ed389a490ebd27426dea25cedf207281b1a3dd4ddc6a1ffb5", 0x69}, {&(0x7f0000000c00)="1c61e020a51c33f2bba7d157c120f9da0c6e1bebb359a38516d63857906f14e18e14d8b5f72bafd60af7ffdcbf41d3c919259294ae8eb451cecb737f723b2fd63a1eb7bdadacbf740bad4e4373a23851d32ef13e8d5859635ec7ab436583cc3193d6910c404c0d31d97798cce6ab61930446e545d46cd4b37c901c5f42bf99b4888abb37674c0ef3eda2ec346d3c6042d93e0f82803663531494cef64e630e291e85088b0bd8519b4a63978abc2af87e60d5f41ad3ea8b9b2a10f0de875055c7e8bb201262e1a460d1e0df37ae378aa62a9f5d3fde212bcb4e00df8f5c35c90963d5bbb8f148bd516074345b", 0xec}, {&(0x7f0000000d00)="60824385e21627b33ad99f8e704273f2352e355bad09d7d9825d364cf5ad1bb142d7f4a369aee69fb360543526f1", 0x2e}, {&(0x7f0000000d40)="53831af422eb36ae7f617587b6a47cdad63b5cfba898a687980b3453ca194333724441f08386f16230d05320d0b3c43500850f6b9d492dc3ebbc741167ff2aa0c7728e084d06e6171b2dcb434ffd87f9d179b339d2cc4eac9c286b29484a502a4163156b1abe31ca", 0x68}, {&(0x7f0000000dc0)="0679bd945b409ecb37bbf697294b3e0782dd574f0ce30fd33264c32cb0f91ed664b3e0c4495c1564a583816fc5b2e55ccd6356909d", 0x35}, {&(0x7f0000000e00)="a219cf00b38c5162746810e4065790a927728839b37836cee5e13818db4933c30bdac9c7e353e8d842f8e1c18a19849b5640be926774459f01366b6c4503c1af18819b682c09b718e31fe8843c573de72eb78b67777984010520bddd098fa053f8817043434b26a94ccf617e56458b42103c290b8c4503753d63c08d9b967044bdef", 0x82}, {&(0x7f0000000200)}], 0x8, &(0x7f0000000f80)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r7}}}], 0xc0, 0x4040000}, {&(0x7f0000002340)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f00000023c0)}, {&(0x7f00000024c0)}, {&(0x7f0000002640)="4887e2f91b143cbf1b0f8ccd84399cb78754689aa9840757d4f271616da926909c07982e25", 0x25}], 0x3}], 0x3, 0x40890d2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@rand_addr=' \x01\x00', 0x4e20, 0x6, 0x4e20, 0x1000, 0x8, 0x20, 0x20, 0x62, r6, r7}, {0x4c, 0x3f, 0x5, 0x0, 0x0, 0x1000, 0x54cc, 0xb4e}, {0x7fe, 0x2, 0x1f, 0xf4}, 0x80000001, 0x6e6bbb, 0x2, 0x1, 0x2}, {{@in=@empty, 0x4d4, 0x6c}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x40}, 0x3502, 0x2, 0x0, 0x0, 0x4cf, 0x1, 0x6}}, 0xe8) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x80) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="25330000000000002c00128009000100766c616e000000001c0002800600010000000000040003800c0002001f0000001300000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="1e40b179e2484cdec667f0501db035b49e45ff01a4886572ecdcdab6d57064a37af75a20a082700c3445817d8fbe2df91d336eea3ac0190a8ca7e99aab778fb3a84123a88cbac7544e34901b84f23d3bfdfb279b083a010d9fbf38ac3b1875f9eb080e7d88135a233a"], 0x5c}}, 0x0) 23:30:04 executing program 0: getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000400), &(0x7f0000000280)=0x4) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8, &(0x7f0000000240)=0x1f, 0x4) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x45422, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0xa}, 0x2, 0xfffffffffffffffd, 0x2, 0x0, 0x81, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000180)) write$binfmt_misc(r0, &(0x7f0000000c00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1506000000000000001000fff64017db9820000000000000d403ffff633b27e59aa19338ac231515ef7cae8c705b6156d23571eacb8df1d2c1249045b8682634dd9d37590a3848499118c9aa66080228727544c62c3d77807e1b8f86746697f682e40feac9fe339eab6cde2b172dee3816906787d4f23632530929cdd3601115f74b3012a081e4af9a1d22a991efdcdfa06f6b4ee99c182cebc355eecfcefaf004dc20b91268c5b989f630ba60526d3db3ce7e9c1a7ca52cdfd2b762bb7c69c34d27752a190d3559ee47b7a3c4cdcbbe7eddeb5fc13a3551d1e27c14501ffaee1d397a3632f1d29ae8b50c3baf7f5347d6792d841d0618afb896c4f07b350fb2ad7baf2d14969c39b6e701a8f7f3"], 0x58) socket(0x29, 0x0, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000002c0)=0x14) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, &(0x7f0000000300)={@none, 0x1ff, 0x8, 0x7}) request_key(&(0x7f0000000080)='ceph\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='/dev/kvm\x00', 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x7e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000340)=0x81) dup3(r1, r2, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000140)={0x0, 0x4000}) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000040)=""/19) [ 399.011132][ C1] sd 0:0:1:0: [sg0] tag#6517 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 399.021848][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB: Test Unit Ready [ 399.028652][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.038550][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.048356][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.058221][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.068067][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.077898][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.087734][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.097551][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.107375][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.117208][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.127044][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.136879][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.146718][ C1] sd 0:0:1:0: [sg0] tag#6517 CDB[c0]: 00 00 00 00 00 00 00 00 [ 399.159943][T10084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 399.200634][T10084] device vlan2 entered promiscuous mode [ 399.318604][ C1] sd 0:0:1:0: [sg0] tag#6518 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 399.329250][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB: Test Unit Ready [ 399.335997][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.345809][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.355649][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.365484][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.375339][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.385173][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.395005][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.404850][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.414683][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.426781][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.436652][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.446488][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 399.456315][ C1] sd 0:0:1:0: [sg0] tag#6518 CDB[c0]: 00 00 00 00 00 00 00 00 23:30:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x79, 0x10, 0x4c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed6}, 0x56) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000100)) [ 399.808830][T10084] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:05 executing program 0: socket$inet6(0xa, 0x1, 0x0) 23:30:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000140041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a001000000025001200080001007665746800000000180002000000"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r2) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x9}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x186c1, 0x0) sendmsg$AUDIT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0}, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) 23:30:05 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x38}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_crypto(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x477417d34833232b}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delrng={0x10, 0x14, 0x200, 0x70bd29, 0x25dfdbfe}, 0x10}, 0x1, 0x0, 0x0, 0xc1}, 0x4087) [ 400.531485][T10114] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 400.541638][T10114] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r3 = memfd_create(&(0x7f00000000c0)=')\xb2\xb6W|\x99\xe1\xff\'\xa7I\x8a\x1c\x06p\xbb\x9d\x0e\x97\xcb\x06j\x02\x00\x00P\x80-\x0ePU\xba\x19G\x97\xd9\xa8\x9b\xcbc\xdb\\\xefTW\xed\xa7\x0f\x19\xc3\x8d\x16\xfa\x11w\x18H\xee\xbc-{\xe5i)\xef\xa8\x17\xe79\xd3\x11\x86\x90/\xd7%\xd7\xff\xff\xff\xff\xd0\xa9y\xd4\xa4\xd3\xca\xde\a\x87\xefF\x91\x91\x97\xc4\xce\xf9nFu\xf8\xff\x8f\x10\xe2\xe0\xaf{l\xfan\x1a\x8a\xaf2\x01\x1b\x1f\xf2]\xde<\x80\xd3\x83\\\xf2\x91\xbe\xc9\xeeI\x0ft\xae\xef\xc6\x1d\xcdV\xee\'\x9a<5\xdf\xe03\xc83\xea%\xe6\xbe\xea\x14b\xad\xd25\xcb\xa6\xd3G\xdd=\xb5\x1a\xca\x9b\xf3\xb4\xf2\xf1\xa8G1\xbd\x87M`y\xd8\x83\xae\x06\xa1#\x10d\x90\x9a\xbc\xe3?\x93s\xe6:\x1c\x8b=\xbddZG!}\xc6t\x06\xb9\x88\xcd\xb5\xb4\x040\xc5\x81Z\xea[\x11M\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$TIPC_CONN_TIMEOUT(r5, 0x10f, 0x82, &(0x7f0000000040)=0x7f, 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080025944eeba71a4976e252922c000000002aba000000012e0b3836005404b0e0301a4ce875f2e0ff5f163ee340b7679500800000000000000101013c5891039e15775027ecdb66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="080000020003"], 0x6) write$binfmt_aout(r3, &(0x7f0000000080)=ANY=[], 0x12) sendfile(r2, r3, &(0x7f0000000000), 0x7fffffffffffffff) [ 400.881629][T10114] team0: Port device veth7 added 23:30:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffeaffff01002b00090000000000080002000000000000"], 0x38}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xf}, {}, {0xa, 0x8}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470dc7002d086fc89fe1405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd1a7d4d6869cb3185e5da3ca0da000000000000000000000017010000030000000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000000000000000002017010000030000000000000000000000000000000000000017010000030000000000"]}], 0x4924924924924b3, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:30:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "c48b4685de9270d5", "f1a0e2596001d559927fe6cfa6d95d88", "db583390", "7312ba50f41033b5"}, 0x28) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket(0x27, 0x2, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x80}}) close(r1) [ 401.377555][T10132] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:30:06 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000080)={0x401, 0x5, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, 0x0, &(0x7f0000000100)=0x8) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r3) dup3(r7, r0, 0x0) [ 401.492184][T10132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.527380][T10132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.539645][T10133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.568898][T10133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.623298][T10133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.750865][T10132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.808220][T10132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:30:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r3, &(0x7f0000004f80)={0x0, 0x0, &(0x7f0000004f40)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001c000100"/20, @ANYRES32=r4, @ANYBLOB="000000a04afc58e231a104962cd1000100fc0004000000004ce8813bf4bb9937e9eb8fdf444b82de06ad122e786dfd1993a92510b2deebee"], 0x30}}, 0x0) 23:30:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, 0x0, 0x4) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$packet_int(r6, 0x107, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:30:07 executing program 1: ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)={0x1}) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x395c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x6, 0x4, 0x8) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2c2006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000140), 0x4) write$binfmt_misc(r1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1c2) openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x82200) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0x7ff}}, 0x9, 0x1}, &(0x7f0000000380)=0x90) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000180)={0x4e8000, 0xffff, 0xffffffff, 0xffffffffffffffff, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='pids.current\x00', 0x275a, 0x0) socket$pptp(0x18, 0x1, 0x2) unshare(0x4e060200) socket$nl_netfilter(0x10, 0x3, 0xc) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x48000, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000240)={0x0, @tick=0x8b6, 0x4, {0x1, 0x24}, 0x5, 0x1, 0x8}) [ 402.338651][ C1] sd 0:0:1:0: [sg0] tag#6525 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 402.349398][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB: Test Unit Ready [ 402.356163][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.366015][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.375855][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.385726][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.395633][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.405510][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.412716][T10159] IPVS: ftp: loaded support on port[0] = 21 [ 402.415313][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.430890][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.440760][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.450633][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.460520][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.470386][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 402.480280][ C1] sd 0:0:1:0: [sg0] tag#6525 CDB[c0]: 00 00 00 00 00 00 00 00 23:30:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat2(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x40002, 0x0, 0x11}, 0x18) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000100)=0x3) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x6c, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x40, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'xfrm0\x00'}, {0x14}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xe0}}, 0x0) 23:30:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266004408020008000e00000000006b0001000014dfcfce4dc8e9609705e0378b4000515d734b8070c3f44ebf90cfe6f843a8dc"], 0x870}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x2c, r8, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x14dc, r8, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10001}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}]}, @TIPC_NLA_LINK={0x8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_NODE={0x1014, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x24}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xadcd, @private1, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010102}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0xfffffff7, @private1={0xfc, 0x1, [], 0x1}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe43c}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32c1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0xe0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0xff, @loopback, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x31}}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x27}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x3f, @private2={0xfc, 0x2, [], 0x1}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfa, @empty, 0x18a368b}}}}]}, @TIPC_NLA_BEARER={0xdc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x51}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2e}}}, {0x14, 0x2, @in={0x2, 0x4e21, @private=0xa010100}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb6a4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1ff, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x64010102}}}}]}, @TIPC_NLA_LINK={0x140, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe2e}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}]}]}, 0x14dc}, 0x1, 0x0, 0x0, 0x20000890}, 0x85) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r2, &(0x7f0000000180), 0x0, 0x0) 23:30:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f00000000c0)=0x6, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x3, 0x0, 0x5000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000100)=0xd026) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x800000000000004, 0x0, 0x200, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001600)=ANY=[@ANYBLOB="9400000010001fff00619c000000000000080000", @ANYRES32=0x0, @ANYBLOB="ed01060000000000540012800b000100697036746e6c00004400028006000f000000000014000300ff01000000000000000000000000000106001200000100001400020000000000000000000000000000000001080008000100000008000a00", @ANYRESHEX], 0x94}, 0x1, 0x0, 0x0, 0x24000000}, 0x4040001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) modify_ldt$read(0x0, &(0x7f0000000000)=""/1, 0x1) [ 404.356225][T10207] device ip6tnl1 entered promiscuous mode [ 404.556141][ C0] sd 0:0:1:0: [sg0] tag#6465 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 404.566837][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB: Test Unit Ready [ 404.573622][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.583480][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.593342][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:30:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x2}}}, 0x24}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0xf0, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x48, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @private=0xa010102}}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x4}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @dev={0xac, 0x14, 0x14, 0x33}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @remote}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x28, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x6}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @rand_addr=' \x01\x00'}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x800}, 0x800) r2 = memfd_create(&(0x7f0000000040)='ipvlan\x00', 0x2) ftruncate(r2, 0x10001) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6ae8163781f050da872341deb20000000000000001000fff64017db9820000000000000d403ffff633b27d79aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c5526caddff63ac642b783c67d45b199a742200765020000000000000080812d274014ae40b8ae4f3a88d2fbea75e15400fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20033b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f187f7f1195d80263f4a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0b7c2a5c74633a687a135000049ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f60856401a5c4ad204f7c201ff40ea70643c9791cc9d0b1981ba5ef5292855fd324d5df2cedee8d67448de6b038c5fc68cb7a8739fc5c4d36b8f287c469581e9ca7cf240160540940bb46e01dbdea3eb80a6afc4cee6bcb06636233ed136197bb7b27469a55aff24a9059151857502ce540e3fa993a66c2e4df044d6eedbaf364a0bb3bda7792d6fd9705f2a7c542d278ede60d4834cce5b153cb6e18a8001361dc800a3c449454c82a97563bb596a57fe6f48adc8f5202f65997ba93dcb4da35fc26dc5d3bfe73c3cd2fa0a746c053e97f53267180f6a3289b85697e1f8faccabe1ac569916be3beea819e4700fb191bb3eccf8dca2b4dafbd5103883ec797c273f25685a67a54bfe83ed7f11ae9f0e73ef62e0c900"/669], 0x14f) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)=[{{&(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10, 0x0}}], 0x1, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) getdents64(r6, &(0x7f0000000180)=""/113, 0x71) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) [ 404.603201][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.613061][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.622960][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.632824][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.642691][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.652535][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.662383][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.672162][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.682074][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 404.691986][ C0] sd 0:0:1:0: [sg0] tag#6465 CDB[c0]: 00 00 00 00 00 00 00 00 [ 404.740248][T10158] IPVS: ftp: loaded support on port[0] = 21 [ 405.351118][T10215] device ip6tnl1 entered promiscuous mode 23:30:10 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@v2={0x5, 0x2, 0x12, 0x0, 0x1b, "2e117f0a127807d709f64349e86f841ac89800fd778088273bd3ac"}, 0x24, 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='devpts\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_VERSION(r2, 0xc0406400, &(0x7f0000002680)={0x0, 0x3ff, 0x101, 0x1000, &(0x7f0000001680)=""/4096, 0x1, &(0x7f00000002c0)=""/1, 0x51, &(0x7f0000000300)=""/81}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$OSF_MSG_ADD(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)={0x12b4, 0x0, 0x5, 0x401, 0x0, 0x0, {0x7, 0x0, 0x7}, [{{0x254, 0x1, {{0x1, 0x20}, 0x4, 0x6, 0x800, 0xff, 0x27, 'syz0\x00', "7894d3604fe576be7d17bdd7876cfd9a6192480ebd844d46f693e6cafe5130ac", "97bf2158b7b3c378767cab47a66a200cec2174d4670eefe913a925634ab20efe", [{0xf7, 0x8, {0x3, 0x7}}, {0x7, 0x0, {0x1, 0x3}}, {0x3, 0x6, {0x0, 0x2}}, {0x1, 0x8, {0x0, 0x400}}, {0xfffa, 0x5, {0x2}}, {0xff, 0x0, {0x0, 0x2}}, {0x7ff, 0x8c5, {0x3, 0x1ff}}, {0x9, 0x3, {0x1, 0x7}}, {0x7ff, 0xffc, {0x0, 0x9}}, {0x0, 0xac2, {0x0, 0x20}}, {0x2, 0x9, {0x0, 0x4}}, {0x1ff, 0x9, {0x1, 0x1}}, {0x0, 0x2, {0x1, 0xf6c}}, {0x9, 0x100, {0x3, 0xffff}}, {0xff, 0xfffa, {0x3, 0x7}}, {0x200, 0x3, {0x0, 0x5}}, {0x82, 0xf0, {0x3, 0xff}}, {0x0, 0x7f, {0x4, 0x7}}, {0x3, 0x1ff, {0x0, 0x7ff}}, {0x2, 0x1, {0x0, 0x40}}, {0x2, 0x2, {0x3, 0x4}}, {0x4, 0x9, {0x3, 0x2}}, {0x401, 0x4, {0x3}}, {0x8, 0x5123, {0x2, 0x9}}, {0x800, 0x8, {0x1, 0x7}}, {0x7, 0x221, {0x2, 0x400}}, {0xc6c7, 0xf1d, {0x0, 0x4}}, {0x9, 0x5, {0x2, 0x3}}, {0x0, 0x8001, {0x0, 0x6}}, {0x81, 0x0, {0x0, 0x4}}, {0x0, 0xfff, {0x1}}, {0x653, 0x81, {0x2, 0x7f}}, {0x1, 0x8, {0x3, 0xfffffff9}}, {0x7, 0x3, {0x3, 0x4}}, {0x4, 0x8000, {0x2, 0x6}}, {0x3, 0x800, {0x2, 0x3}}, {0x5, 0x2, {0x2, 0x40}}, {0x101, 0x1000, {0x0, 0x34fd}}, {0x0, 0xcc, {0x0, 0x4}}, {0x800, 0x3, {0x2, 0xffffff01}}]}}}, {{0x254, 0x1, {{0x3, 0xfffff1c0}, 0x3, 0x4, 0x4, 0x74, 0x16, 'syz0\x00', "6600003a321fcd8355431ed72797c746dcd5f1cb6a868d69fce9bca4d9be832b", "e41975911cbfe966df03089f11bcc19a7322964a3f2c12d6ad751867a13fd3de", [{0x9, 0x4, {0x1, 0x1}}, {0x7, 0x800, {0x1, 0x8}}, {0x9f, 0x8000}, {0xc1c, 0x3, {0x1, 0x88f}}, {0x2, 0x6ed, {0x2, 0x10001}}, {0x1f, 0x6, {0x3, 0x3f}}, {0x5, 0x7fff, {0x3}}, {0x0, 0x7f, {0x3, 0xffff}}, {0x6, 0x0, {0x1, 0xffff}}, {0x3, 0x1, {0x1}}, {0x400, 0xcdc8, {0x1, 0x2}}, {0x5, 0x9d4f, {0x1, 0x1}}, {0x5, 0x7, {0x0, 0x9}}, {0x6, 0x1f, {0x1, 0xfff}}, {0x1, 0x1, {0x3}}, {0x0, 0x400, {0x3, 0x3}}, {0x1, 0x3, {0x1, 0x1}}, {0x1, 0x9, {0x3, 0x3}}, {0x100, 0x7, {0x3, 0x4}}, {0x0, 0x8000, {0x1, 0x7}}, {0xa786, 0x8, {0x2, 0x80}}, {0x8, 0x2, {0x0, 0x1}}, {0x8, 0x5, {0x3, 0x6}}, {0x2, 0x0, {0x2, 0x67}}, {0x8b, 0x1c, {0x3, 0x1}}, {0x0, 0x6, {0x1, 0x8}}, {0x81, 0x1, {0x3, 0x42a}}, {0x42, 0x4a7, {0x2, 0x8000}}, {0xffff, 0x7, {0x0, 0x80000000}}, {0x9, 0xe94, {0x3, 0x1}}, {0x5e4c, 0x0, {0x3, 0x5}}, {0x8001, 0x8b2, {0x2, 0x60000000}}, {0x2, 0x5, {0x1, 0x1}}, {0x1c00, 0xff74, {0x2, 0x100}}, {0x1, 0x401, {0x0, 0xffff}}, {0xfff, 0x8, {0x1, 0x401}}, {0x79, 0x6, {0x2, 0x394}}, {0x200, 0x0, {0x3, 0x7}}, {0xe098, 0x7f, {0x1, 0x10000}}, {0x9611, 0x400, {0x2, 0xe31}}]}}}, {{0x254, 0x1, {{0x1}, 0x30, 0x4, 0x8, 0xfff, 0x21, 'syz1\x00', "81126ada58743325706cd2e6c513e8312279ed59491ee0cee78804a2652267f2", "969b1f53398f6723329bee58707f065ba00c0e10fa87167d263fb91884df99f2", [{0x1, 0x1ff, {0x3, 0x4}}, {0x7, 0x605, {0x1, 0x6}}, {0x8000, 0x4, {0x1, 0x2}}, {0xfff, 0x1, {0x1, 0x6}}, {0x1, 0x6, {0x1, 0x401}}, {0x3f, 0x1f, {0x0, 0x665}}, {0x20, 0x8001, {0x1, 0x2}}, {0x9, 0xfff, {0x1, 0x7}}, {0xdc, 0x1406, {0x3, 0x3}}, {0x8a55, 0xbd, {0x1, 0x100}}, {0x80, 0x9, {0x1, 0x1ff}}, {0x5, 0x1, {0x0, 0xfffffff8}}, {0x200, 0x6, {0x3, 0x1}}, {0x6, 0x1, {0x7, 0x8}}, {0x2, 0x5, {0x1, 0x3}}, {0x0, 0x8001, {0x0, 0x7}}, {0x401, 0x0, {0x3}}, {0x20, 0x9, {0x3}}, {0x6, 0x7f, {0x1, 0x400}}, {0x1, 0x0, {0x3, 0x1000}}, {0xe1fa, 0x8, {0x3, 0x7fff}}, {0xb3, 0x2, {0x0, 0x7}}, {0xff01, 0xffff, {0x0, 0x6}}, {0xfffd, 0x3, {0x2, 0x9}}, {0x20, 0x72, {0x0, 0x4}}, {0x200, 0x3, {0x3}}, {0x7, 0x9, {0x2, 0x8}}, {0x9, 0x1a4e, {0x2, 0x8}}, {0x0, 0x8000, {0x2, 0x1c}}, {0x2, 0x2}, {0x513, 0x300, {0x1}}, {0xfffb, 0x7ff, {0x1, 0x7}}, {0x65, 0x100, {0x3, 0x7f}}, {0x0, 0x4, {0x0, 0x4000000}}, {0x6, 0x8, {0x3, 0xffffff41}}, {0x401, 0x9a9, {0x3, 0x10001}}, {0x80, 0x0, {0x0, 0x3}}, {0x74cc, 0x9, {0x0, 0x7fff}}, {0x35e, 0x2}, {0x8, 0x4, {0x2, 0xd02a}}]}}}, {{0x254, 0x1, {{0x3, 0x40}, 0x0, 0x85, 0x6, 0x4, 0x5, 'syz1\x00', "874591f0bd95c99b9d4ffea96f56de5e8e31573a1f247dfd84a0121ea535f8c5", "34742db1b819853712166704d0248c56cef08024d7eea843ea0fca019b8e44c7", [{0x4, 0x3, {0x0, 0x8000}}, {0x7, 0x8, {0x2, 0x6d8}}, {0x9, 0xe000, {0x1, 0x1}}, {0x2, 0xe93, {0x0, 0x80000001}}, {0x4, 0x3ff, {0x1, 0xf4d}}, {0x7, 0x7f, {0x1, 0x80000001}}, {0x0, 0x99, {0x2, 0x81}}, {0x0, 0x1ff, {0x2, 0x4c}}, {0x0, 0x3, {0x2, 0x80000000}}, {0xf801, 0x5, {0x2, 0x4}}, {0x6, 0x607}, {0x31cc, 0x2, {0x0, 0x3}}, {0x8, 0x0, {0x60d7fef6ad74a4, 0x3}}, {0x6, 0x1f, {0x3, 0x9}}, {0x2, 0x8000, {0x1, 0x40000000}}, {0x9, 0x6, {0x2, 0x6}}, {0x5, 0xa6cc, {0x2, 0x10001}}, {0x67, 0xf001, {0x3, 0x5}}, {0x8, 0x1, {0x0, 0x5}}, {0x8000, 0x80, {0x1, 0xffff}}, {0x8001, 0x1, {0x2, 0x9}}, {0x1, 0x1, {0x2, 0x80000000}}, {0x1000, 0x20, {0x0, 0x8001}}, {0x7, 0x2, {0x1, 0xf6}}, {0x1a5e, 0x4, {0x1, 0x4}}, {0x2, 0x100, {0x3, 0xfffffffd}}, {0x6, 0x2, {0x0, 0x1f}}, {0x33e, 0x7fff, {0x1, 0xee}}, {0x6, 0x5, {0x1, 0xfffffffe}}, {0x7, 0x6, {0x1, 0x10001}}, {0x0, 0x7, {0x2, 0x2}}, {0x7fff, 0x0, {0x3}}, {0x2, 0x800, {0x1, 0xffffffff}}, {0x7, 0x0, {0x2, 0x9}}, {0x1, 0x8000, {0x3, 0xeca}}, {0x97, 0xd74, {0x3, 0x20}}, {0xfff, 0x1, {0x0, 0x8f}}, {0xb0a5, 0xff, {0x3, 0x10001}}, {0x401, 0x7fff, {0x0, 0x5}}, {0xffe0, 0x7, {0x1, 0x8}}]}}}, {{0x254, 0x1, {{0x0, 0x7fffffff}, 0x20, 0x1f, 0x14, 0x3, 0x26, 'syz1\x00', "5a26fc5603df2122401ffd238ee6f28386142fa5c62ee3ea31cd5bc58a56f0ed", "6d814af4bda83853284ecb60d046cb2f5e9a938e6491271dd64deae10b56def3", [{0x7, 0x3, {0x2, 0x81}}, {0x9, 0x1ff, {0x3, 0xffffffff}}, {0x200, 0x6, {0x1, 0x1ff}}, {0x8, 0x0, {0x3, 0x4}}, {0x9, 0x8000, {0x3}}, {0x7, 0x7, {0x3, 0x9}}, {0x0, 0x2, {0x0, 0x40}}, {0x4, 0x1, {0x2, 0x80}}, {0x1, 0x1, {0x3, 0x100}}, {0x257f, 0x800, {0x1, 0x80}}, {0x813, 0x7, {0x0, 0x9}}, {0x8, 0x6, {0x3, 0x6}}, {0x2, 0x4, {0x2, 0x2}}, {0xfff8, 0x6, {0x1, 0x2}}, {0x7, 0x2, {0x3, 0xe5}}, {0x81, 0x4, {0x2, 0x7}}, {0x5, 0x6, {0x3, 0x6}}, {0xfffe, 0x3, {0x2, 0x26b9}}, {0xe72, 0x8001, {0x1, 0x7fffffff}}, {0x0, 0x3, {0x2, 0x3}}, {0x1ff, 0x6, {0x1, 0x3f}}, {0x6, 0x7, {0x3, 0x80000000}}, {0xffc0, 0x200, {0x3, 0x100}}, {0x8, 0x3, {0x0, 0x5}}, {0x3f, 0x8, {0x2, 0x4}}, {0xfffb, 0x3a, {0x7e3582ba7d17fb61, 0x66be3daa}}, {0x221, 0x400, {0x0, 0xfff}}, {0xfffd, 0x1362, {0x3, 0x377a}}, {0x8, 0xfff7, {0x2, 0xfff}}, {0x93, 0x200, {0x1, 0x5}}, {0x2, 0x2, {0x2, 0x5}}, {0x7, 0x4, {0x3, 0x100}}, {0x3ff, 0x100}, {0x1, 0x7, {0x3, 0x8000}}, {0xee66, 0x800, {0x2, 0x5a52ebb3}}, {0x5, 0x40, {0x3, 0x100}}, {0xd294, 0x5, {0x0, 0x4}}, {0x2, 0x8, {0x1, 0x3}}, {0x2, 0x20, {0x0, 0x7}}, {0x40, 0x5, {0x2, 0xffffff01}}]}}}, {{0x254, 0x1, {{0x1, 0x81}, 0x6b, 0x3, 0x137, 0x200, 0x20, 'syz1\x00', "53c13e104f12040960e56cc384d8a5e1a963da772abb0b375d5c29bf207a3283", "e96fe6b6e0dec7e7f4b9ba4dee7ddb049964ecd365193ba459911669e41903a0", [{0x9, 0x1ff, {0x2, 0x1}}, {0x9, 0x2, {0x3, 0x3}}, {0xffff, 0x2, {0x3, 0x44ef}}, {0x0, 0x620, {0x3, 0x1e}}, {0x80, 0x1f, {0x0, 0x1}}, {0xf847, 0x401, {0x2, 0x1}}, {0x400, 0x1f, {0x1, 0x4}}, {0x7fff, 0x4, {0x2, 0x225}}, {0x400, 0xff, {0x2, 0x6}}, {0x8, 0x4, {0x3, 0x7ff}}, {0x0, 0x3, {0x1, 0x80000001}}, {0x0, 0x6, {0x2, 0x8}}, {0x8, 0x20, {0x2, 0x8622}}, {0x1ff, 0x8}, {0xffe0, 0x1, {0x0, 0x8}}, {0x20, 0x61ca, {0x2, 0x400}}, {0xffab, 0x81, {0x3, 0x3ff}}, {0x2, 0x3, {0x1, 0x903c}}, {0x5, 0x0, {0x2, 0x4}}, {0xdb43, 0x6, {0x0, 0x80}}, {0x6a, 0x1, {0x0, 0x8}}, {0xfff, 0x8, {0x1, 0x7fff}}, {0x7fff, 0x3, {0x2, 0x4}}, {0x1, 0x0, {0x3, 0x5}}, {0x4, 0xc056, {0x2, 0x3ff}}, {0x66, 0x1f}, {0x6f40, 0xfffb}, {0x6, 0x3445, {0x1, 0xfffffffc}}, {0x9, 0x1ff, {0x0, 0x3}}, {0x8, 0xfd, {0x2, 0x7}}, {0x870, 0x3f, {0x3, 0xffff}}, {0x1, 0x9, {0x0, 0x6}}, {0x401, 0x7, {0x3, 0x6}}, {0x1, 0x7b, {0x3, 0xe0}}, {0x2, 0x7, {0x1, 0x4}}, {0x5, 0x1ff, {0x0, 0x80000000}}, {0x84, 0x3, {0x3, 0x1000}}, {0x0, 0x67, {0x2, 0x2d5}}, {0x6, 0x3f, {0x1, 0x6}}, {0xf000, 0x3b25, {0x0, 0x2}}]}}}, {{0x254, 0x1, {{0x1, 0x4}, 0x40, 0xe, 0x101, 0x5, 0x14, 'syz0\x00', "6f6d8116ffe29896b3c18baed4bfb277dee357b2e5c3928ee122ba88099c3f0d", "15a95e907adbae9ce971baa9cd8fe84a30ba5523766876b2e1d4cb5e837c62f2", [{0x9, 0x8, {0x0, 0x4}}, {0x4, 0xd0, {0x1}}, {0x200, 0x5e4, {0x0, 0x6}}, {0x8, 0xfff, {0x2, 0x6}}, {0x0, 0x2, {0x0, 0x5a83}}, {0xe2, 0x8}, {0x6, 0x0, {0x1, 0x6}}, {0x5, 0x3, {0x0, 0x179}}, {0x1, 0xfff9, {0x0, 0x5}}, {0x5, 0x9, {0x1}}, {0x1, 0x7ff, {0x3, 0x7}}, {0xcf, 0x9, {0x2, 0x80}}, {0x4, 0x6, {0x1, 0xffff}}, {0x8001, 0xfffa, {0x1, 0x5}}, {0x7ff, 0x10, {0x1, 0x1}}, {0xae0, 0x7ef, {0x1, 0x7}}, {0xff, 0xf001, {0x0, 0x9}}, {0x200, 0x7, {0x2, 0x5}}, {0xbe08, 0x8, {0x3, 0x9}}, {0x3f, 0x1, {0x2, 0x1}}, {0x8, 0x9, {0x0, 0x8}}, {0x3f, 0xb101, {0x1, 0x2}}, {0x2, 0x6, {0x1, 0x6}}, {0xfff8, 0x3, {0x2, 0x6}}, {0x941, 0x1f3, {0x0, 0x1ff}}, {0x3, 0x2b1, {0x1, 0x4}}, {0x1, 0x6b, {0x2, 0xffffff01}}, {0x1ff, 0x7, {0x0, 0xe7b}}, {0x8, 0xfff8, {0x2}}, {0x8, 0xd6c, {0x3, 0x8000}}, {0x4, 0x800, {0x0, 0xfffeffff}}, {0xffff, 0x8, {0x0, 0x3}}, {0x5, 0x2, {0x2, 0x10000}}, {0x5, 0xfff, {0x2, 0x101}}, {0x7, 0x7f, {0x2, 0x7f}}, {0x81, 0x8, {0x3, 0x7fff}}, {0x1f, 0x3, {0x2, 0x5}}, {0xd3f, 0xf4d5, {0x3}}, {0x323, 0x2, {0x0, 0x7ff}}, {0x0, 0x7, {0x2, 0x5}}]}}}, {{0x254, 0x1, {{0x1, 0x4}, 0x5, 0xc, 0x3f, 0x8, 0x8, 'syz1\x00', "e395c836728e24d5210f6af0356691c8ac1a164ae57bf727b7a1c85190d4588b", "5d37bdfb1078ade504484df745e1655a6e028b130ae36758e429de915c4a0e9c", [{0x6, 0x2, {0x1, 0x7}}, {0x5e99, 0x5, {0x3, 0x200}}, {0x9, 0x7ff, {0x0, 0x89e2}}, {0x8d10, 0x2, {0x0, 0x7}}, {0xef4b, 0x0, {0x0, 0x7f2e}}, {0x1000, 0x40, {0x0, 0xffff8000}}, {0x9, 0x9, {0x3, 0x76}}, {0x4, 0x0, {0x0, 0x5}}, {0x2, 0x3ff, {0x0, 0x7}}, {0x0, 0x0, {0x2, 0x7}}, {0x20, 0x5af4}, {0x9, 0x1, {0x1, 0x8}}, {0x9, 0x6, {0x1, 0x81}}, {0x0, 0x2, {0x3, 0x3}}, {0x40, 0x9, {0x1, 0x377}}, {0x1, 0x64, {0x4, 0x5}}, {0x4, 0xff, {0x0, 0x1}}, {0x1, 0x9, {0x2, 0x1}}, {0x8, 0x9, {0x0, 0x8}}, {0x6, 0x6, {0x3, 0x6}}, {0x8, 0xffff, {0x1, 0x3}}, {0x4, 0x9, {0x2, 0x6}}, {0x4e3, 0xc9, {0x3, 0x8001}}, {0x800, 0x2, {0x3, 0x5}}, {0xffff, 0x7, {0x2, 0x400}}, {0x4, 0x6, {0x2, 0x2}}, {0x8, 0xff00, {0x1, 0xffff}}, {0x0, 0x3, {0x3, 0x7fffffff}}, {0x3, 0xffff, {0x0, 0x10001}}, {0x9, 0x3, {0x3, 0x1}}, {0x5, 0x4, {0x1, 0x8}}, {0x7, 0x9, {0x1, 0x4}}, {0x3f, 0xedc, {0x1, 0x9}}, {0x5, 0x9, {0x2, 0x7ff}}, {0x4, 0x7fff, {0x0, 0x1}}, {0x4, 0x9, {0xde9ac3f4a478cf9b, 0x400}}, {0x4, 0x1, {0x3, 0xffffffff}}, {0x6, 0x0, {0x3, 0x9}}, {0x0, 0x7, {0x1, 0x6}}, {0x8, 0x0, {0x3, 0xab5}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x40}, 0x44010) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x40024, &(0x7f0000000380)=ANY=[@ANYBLOB=',gid=']) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r7}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000012c0)={r7}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000026c0)={r7, 0x5, 0x10}, 0xc) [ 405.906069][T10234] devpts: called with bogus options 23:30:11 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="1400000003efa8c68d000000000000000000000a2000000003070105000000f787060000000000000900010073627a30000000008400000000088381933a000000000000000000000900010073797a30000000000c00044000000000000000050e000380ff0f000000000000000000032e0002"], 0x1}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000200)={{0x14, 0x606}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x14}, @NFT_MSG_NEWRULE={0x2c0, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x22f0}]}, @NFTA_RULE_EXPRESSIONS={0x178, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}]}}]}, {0xc4, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_DEV={0x8}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x13}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x4}}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}]}, {0x68, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}]}]}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x100, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@match={{0xa, 0x1, 'match\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @range={{0xa, 0x1, 'range\x00'}, @void}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x7c, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x54, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_TYPE={0x8}, @NFTA_REJECT_ICMP_CODE={0x5}, @NFTA_REJECT_TYPE={0x8}]}}, @range={{0xa, 0x1, 'range\x00'}, @void}, @match={{0xa, 0x1, 'match\x00'}, @void}]}, {0x44, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}, @notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @dup={{0x8, 0x1, 'dup\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @void}]}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0xd8, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_bond\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6erspan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_hsr\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vxcan1\x00'}]}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}}], {0x14}}, 0x414}}, 0x0) 23:30:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000300)={0x1e1, 0x8001, 0x1, 'queue1\x00', 0xfffffff9}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0e0000000000002c00128009000100766c616e000000001c00028006000100000000000c0002000e0000000a0000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x5c}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000180)={0xc, @vbi={0x4, 0x5, 0x5, 0x3132564e, [0x752, 0x8], [0x1f, 0xc82e52d], 0x1}}) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCGETX(r6, 0x5432, &(0x7f00000000c0)) ioctl$IMADDTIMER(r6, 0x80044940, &(0x7f0000000000)=0x32) ioctl$vim2m_VIDIOC_STREAMOFF(r6, 0x40045612, &(0x7f0000000040)=0x3) 23:30:11 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) write$binfmt_elf32(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0xd7, 0x1f, 0x20, 0x8, 0x2, 0x3, 0x8, 0x2e1, 0x38, 0x294, 0x0, 0x7, 0x20, 0x1, 0x100, 0x1, 0x1}, [{0x6474e551, 0xbcf, 0x6, 0xffff, 0x80, 0x7fffffff, 0xffffffff, 0x8194}, {0x6, 0x3ff, 0xf7f, 0x0, 0x5272, 0x0, 0xf118, 0x7fff}], "cb136661fc1fcaedd36c5adba638a95beeed97c0735de71da6789993f07020389c01ba08a4b8b8ac54252c25ee0ea554b822d31f6cb7dff3c3c4a8cfba214ef5c016e7406ce7a8648c0cf7f89bdfe8806d818b9d888b5cb12237fbf0a070af5ba903e468678a41f07405f852538f263556", [[], [], [], [], [], [], [], [], []]}, 0x9e9) setxattr$trusted_overlay_redirect(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='trusted.overlay.redirect\x00', &(0x7f0000000a80)='./file0\x00', 0x8, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000ac0)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000b00)={0x0, 0x3d, "896211865894c6d7ddee80a54b68f29cd4da4501df31d9deec92a7ea6638b156c93e5c2e30b444d72d477fd2cbcc2616f0141a083859876ec8245acd52"}, &(0x7f0000000b80)=0x45) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000bc0)={r1, 0x2}, 0x8) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000c00)='trusted.overlay.redirect\x00', 0x19) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/dlm-control\x00', 0x4201, 0x0) ioctl$KVM_SET_CLOCK(r2, 0x4030ae7b, &(0x7f0000000c80)={0x7, 0x8000}) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000cc0)={0xffffffffffffffff, 0x20, 0x8, 0x9130}) sendmsg$netlink(r3, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000d00)={0x70, 0x37, 0x8, 0x70bd27, 0x25dfdbfc, "", [@generic="b659feb60a3ee186baa22c8c87a65c83895462bea5cbd371a3f4cbaf267cf4be6788295e73bd0d9fc5812a1a5a835ffc259b489b920c634866639b7a", @typed={0x6, 0x7e, 0x0, 0x0, @str='+\x00'}, @typed={0xc, 0x70, 0x0, 0x0, @u64}, @typed={0x8, 0x1e, 0x0, 0x0, @ipv4=@empty}, @typed={0x8, 0x6c, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x27}}]}, 0x70}], 0x1, 0x0, 0x0, 0x81}, 0x20040044) r4 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000e00)='/proc/tty/ldiscs\x00', 0x0, 0x0) io_uring_enter(r5, 0xd4, 0x1ff, 0x1, &(0x7f0000000e40)={[0x6]}, 0x8) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/vga_arbiter\x00', 0x40000, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000f00)={r6, 0x28, &(0x7f0000000ec0)}, 0x10) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000f40)=0x0) process_vm_readv(r7, &(0x7f0000002580)=[{&(0x7f0000000f80)=""/108, 0x6c}, {&(0x7f0000001000)=""/155, 0x9b}, {&(0x7f00000010c0)=""/71, 0x47}, {&(0x7f0000001140)=""/87, 0x57}, {&(0x7f00000011c0)=""/195, 0xc3}, {&(0x7f00000012c0)=""/227, 0xe3}, {&(0x7f00000013c0)=""/90, 0x5a}, {&(0x7f0000001440)=""/213, 0xd5}, {&(0x7f0000001540)=""/23, 0x17}, {&(0x7f0000001580)=""/4096, 0x1000}], 0xa, &(0x7f0000002980)=[{&(0x7f0000002640)=""/250, 0xfa}, {&(0x7f0000002740)=""/90, 0x5a}, {&(0x7f00000027c0)=""/219, 0xdb}, {&(0x7f00000028c0)=""/172, 0xac}], 0x4, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f0000002a00)) 23:30:11 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) r0 = getpid() pipe(&(0x7f0000000040)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000540)=[{&(0x7f0000000200)='g', 0x1}], 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000080)) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) ptrace(0x4207, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ptrace(0x4207, r0) 23:30:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x5, 0x480203) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x800000000000401) r4 = accept4(r3, 0x0, 0x0, 0x0) shutdown(r4, 0x1) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={r6, 0x7f}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r6, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={r7, 0x4}, 0x8) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r8, 0x540a, 0x0) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r8, 0x400455c8, 0x1) ioctl$TIOCSETD(r8, 0x5423, &(0x7f0000000000)) [ 407.729569][T10266] IPVS: ftp: loaded support on port[0] = 21 [ 408.150776][T10266] chnl_net:caif_netlink_parms(): no params data found 23:30:13 executing program 0: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(0x0, r0, r2) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000340)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(0x0, r4, r6) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) setresgid(0x0, r8, r10) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000400)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x2, 0xffffffffffffffff}, {0x2, 0x7}, {0x2, 0x5}, {0x2, 0x1}], {0x4, 0x6}, [{0x8, 0x2}, {0x8, 0x4}, {}, {0x8, 0x2}, {0x8, 0x4, r0}, {0x8, 0x7, r11}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x3, r6}, {0x8, 0x6, r10}, {0x8, 0x4, r11}], {0x10, 0x5}}, 0x9c, 0x2) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r12, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, 0x31, 0x119, 0x70bd2a, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r12, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2892004a", @ANYRES16=0x0, @ANYBLOB="000427bd7000fedbdf2501000000000000000b000000000c001473797a3100000000"], 0x28}, 0x1, 0x0, 0x0, 0x400c0}, 0x4000) 23:30:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB='4\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="0400000000000000000000000a000100727376703600000004000200"], 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000140)=[0xffffffffffffffff, r8], 0x2) r9 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}}, 0x24}}, 0x0) 23:30:13 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1ff, 0x200000) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000000)="2400000058001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) [ 408.470197][T10266] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.477661][T10266] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.487374][T10266] device bridge_slave_0 entered promiscuous mode [ 408.574988][ T1025] tipc: TX() has been purged, node left! [ 408.664254][T10266] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.671615][T10266] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.681345][T10266] device bridge_slave_1 entered promiscuous mode [ 408.724360][T10398] __nla_validate_parse: 4 callbacks suppressed [ 408.724390][T10398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:30:14 executing program 3: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x1, 0x0) [ 408.908305][T10401] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.961170][T10401] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 408.985722][ T3085] Bluetooth: hci0: command 0x1003 tx timeout [ 408.992542][T10254] Bluetooth: hci0: sending frame failed (-49) [ 409.033294][T10398] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 23:30:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000f1dbee9d6e0800000000000000000000000000000000000035354e31d521a4b66f86ce47fb93"], 0x3c}}, 0x0) [ 409.143059][T10266] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 409.208393][T10266] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 409.321080][T10423] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:14 executing program 1: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000015c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socket(0x11, 0x800000003, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000200)={r2, 0x2dcd}, &(0x7f00000005c0)=0x8) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x0, 0x0, 0x9, 0x0, 0x8, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) mq_open(&(0x7f0000000140)='])selinuxwlan1vboxnet1usermime_typevmnet0\x00', 0x40, 0x30, &(0x7f0000000180)={0x1, 0x8, 0x0, 0xf434}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) write$binfmt_misc(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x168) openat$nullb(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nullb0\x00', 0x802, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$BLKZEROOUT(r5, 0x127f, &(0x7f0000000000)={0x1, 0x8}) openat$zero(0xffffffffffffff9c, 0x0, 0x541000, 0x0) [ 409.372220][T10266] team0: Port device team_slave_0 added 23:30:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0x81a, 0x7, 0x1}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r9, 0xc01064c7, &(0x7f0000000180)={0x2, 0x0, &(0x7f00000000c0)=[0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000280)=[0x6], 0x1, 0x40800, r10}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r7, 0xc00464c9, &(0x7f0000000200)={r10}) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000008e54004efe0e3a6a09fa0c46eafa26808c94e472ef40a06be59f50ec6265e0556ec99d16075ab97c22741800243ccab7b032ec8bc448cd645072b6e81989c45005e97b1f345db315ce93eaa7ba5936496e140c2b51119508a20c2fd509a1f2b23d1ba8d395547c61ab3bc4bac689e8292b5bebf9b23f5490cb02ac5f9b85c232d19b4ba92dcdc3d71073e36dd7ca6b9ce7a2f524b8eee35a7fd290994725df68285e77438582bb7c8214055e18aa8e496b2b12cffe7c438e091a623f6a40631f3bf432a0a6cb", @ANYRES16=r4, @ANYBLOB="000125bd7000fcdbdf250900000005002d0000000000080032000000000008003a000010000005003800010000000500290001000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000080) [ 409.420704][T10266] team0: Port device team_slave_1 added [ 409.506073][ C1] sd 0:0:1:0: [sg0] tag#6471 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 409.516762][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB: Test Unit Ready [ 409.523562][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.533397][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.543222][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.553060][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.562896][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.572722][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.582556][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.592399][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:30:14 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {0x17}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x2}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x54}}, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x10012, r7, 0x0) r8 = socket(0x15, 0x5, 0x0) getsockopt(r8, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) [ 409.602138][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.611970][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.621818][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.631655][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.641495][ C1] sd 0:0:1:0: [sg0] tag#6471 CDB[c0]: 00 00 00 00 00 00 00 00 [ 409.699934][ C0] sd 0:0:1:0: [sg0] tag#6472 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 409.710616][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB: Test Unit Ready [ 409.717406][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.727324][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.737286][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.747290][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.757193][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.767101][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.777030][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.786897][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.796767][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.806715][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.816627][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.826517][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 409.836367][ C0] sd 0:0:1:0: [sg0] tag#6472 CDB[c0]: 00 00 00 00 00 00 00 00 23:30:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="580000001400379b9fb61b47", 0xc}], 0x1) close(r2) bind(0xffffffffffffffff, &(0x7f0000000140)=@in={0x2, 0x0, @remote}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x8000004ffdc, 0x2) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000080)={0x6, {{0x2, 0x4e21, @rand_addr=0x64010100}}}, 0x88) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x1}}, 0x0) r4 = dup3(0xffffffffffffffff, r3, 0x80000) accept$unix(r0, &(0x7f0000000340), &(0x7f0000000440)=0x6e) dup(r4) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0xe22, 0x0, @local, 0x200000}, {0xa, 0x0, 0x2}, r7, 0xfffffeff}}, 0x48) write$RDMA_USER_CM_CMD_LISTEN(r6, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r7}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000240)={0xe, 0x17, 0xfa00, @id_tos={&(0x7f00000001c0)=0x6, r7, 0x0, 0x0, 0x1}}, 0x1b) [ 410.182513][T10447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 410.276246][T10266] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 410.283491][T10266] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.309660][T10266] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 410.518237][T10266] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 410.525456][T10266] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 410.551944][T10266] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 410.959378][T10266] device hsr_slave_0 entered promiscuous mode [ 411.003420][T10266] device hsr_slave_1 entered promiscuous mode [ 411.032484][T10266] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 411.040194][T10266] Cannot create hsr debugfs directory [ 411.052951][T10011] Bluetooth: hci0: command 0x1001 tx timeout [ 411.059479][T10254] Bluetooth: hci0: sending frame failed (-49) [ 411.709463][T10266] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 411.761488][T10266] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 411.845371][T10266] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 411.929553][T10266] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 412.326753][T10266] 8021q: adding VLAN 0 to HW filter on device bond0 [ 412.397261][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 412.406591][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 412.428155][T10266] 8021q: adding VLAN 0 to HW filter on device team0 [ 412.486016][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 412.496152][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 412.505609][ T2309] bridge0: port 1(bridge_slave_0) entered blocking state [ 412.512958][ T2309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 412.604510][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 412.613873][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 412.623877][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 412.634720][ T2309] bridge0: port 2(bridge_slave_1) entered blocking state [ 412.641926][ T2309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 412.651041][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 412.662044][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 412.763841][T10266] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 412.774827][T10266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 412.790075][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 412.800685][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 412.811560][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 412.822572][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 412.832951][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 412.842795][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 412.853291][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 412.863170][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 412.983440][T10266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 413.066800][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 413.077828][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 413.087008][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.094955][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.102831][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 413.112823][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 413.145166][T10011] Bluetooth: hci0: command 0x1009 tx timeout [ 413.208503][T10266] device veth0_vlan entered promiscuous mode [ 413.234094][T10266] device veth1_vlan entered promiscuous mode [ 413.292210][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 413.303825][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 413.314327][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 413.323692][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 413.382722][T10266] device veth0_macvtap entered promiscuous mode [ 413.405536][T10266] device veth1_macvtap entered promiscuous mode [ 413.426214][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 413.435755][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 413.445077][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 413.455154][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 413.465078][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 413.520854][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 413.553463][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.564082][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.574219][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.585277][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.595365][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.605987][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.616468][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 413.627064][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.640954][T10266] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 413.653804][T10011] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 413.663982][T10011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 413.840801][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.851937][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.862987][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.873536][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.883536][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.894103][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.904103][T10266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 413.914714][T10266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 413.928672][T10266] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 413.946472][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 413.956699][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:30:19 executing program 4: perf_event_open(&(0x7f0000000240)={0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x4674, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, 0x0, 0x3cb) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VHOST_SET_VRING_ERR(r3, 0x4008af22, &(0x7f00000000c0)={0x3}) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 23:30:19 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)={0x2c, r2, 0x1, 0x0, 0x0, {0x17}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0x2}}}, 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x54}}, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x10012, r7, 0x0) r8 = socket(0x15, 0x5, 0x0) getsockopt(r8, 0x200000000114, 0x2710, 0x0, &(0x7f0000000000)) [ 414.401046][T10601] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 23:30:22 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) preadv(r0, &(0x7f0000008e00)=[{&(0x7f0000006880)=""/231, 0x2b}], 0x1, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xc0, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x8, 0x2}, 0x0, 0x0, &(0x7f0000000380)={0x5, 0x0, 0x0, 0x1000003}, &(0x7f0000000900)=0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000001a740)={0x1d, 0xa, &(0x7f00000003c0)=ANY=[@ANYBLOB="20c0d61abf090000950000ff37e98c523a67c0268a0aeca15ae11f00000000000400551b00800000a55b5000e7ffffff18000000080000000000000002000000850000002b0000009500000000000000850000007310000002d1040005000000"], &(0x7f0000000040)='GPL\x00', 0x40, 0x1000, &(0x7f0000000600)=""/4096, 0x41000, 0x5, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f000001a6c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f000001a700)={0x2, 0x2, 0x7, 0x5}, 0x10, r3}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r2, 0x10, &(0x7f0000000000)={&(0x7f0000000100)=""/156, 0x9c, r3}}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000080)={0x2, 0x6, 0x11, 0x0, 0x19}) 23:30:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x2000) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f0000000040)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) 23:30:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 23:30:22 executing program 4: ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) shmget(0x3, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x7) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81ead2d00000000e4ffff0f00fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e460000000049d2e181baf9459c5c953948c6801d2c0945c08ba80000fc99a7422007653872ecb4f63adb415ccdfe80812d274014"], 0xab) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = gettid() ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000000040)={0xbe, [0x8001, 0x2, 0x5], [{0x8, 0x10001, 0x1, 0x0, 0x0, 0x1}, {0x1f, 0x1, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x408, 0x1, 0x1, 0x1}, {0xa09b, 0x7, 0x1, 0x1, 0x1, 0x1}, {0x4, 0x40, 0x0, 0x1, 0x0, 0x1}, {0x5, 0x4, 0x1}, {0x0, 0x3ad, 0x0, 0x0, 0x0, 0x1}, {0x8, 0x4, 0x1, 0x1, 0x1}, {0x6, 0x4, 0x1}, {0x7ff, 0x7f, 0x0, 0x1, 0x1, 0x1}, {0x2, 0x6, 0x0, 0x0, 0x1, 0x1}, {0x8009286, 0x9, 0x1, 0x0, 0x0, 0x1}], 0x2}) process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 23:30:22 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x642202, 0x0) sendmsg$kcm(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000040)="f2008bc9bb4d96f48b6943b760fc4c7e3f2278419183d6804543c3d0779f49f1acfec19eb59ded7c67371d1e2bacef81f42a2da30a204045600a1e83ba8bb1a2380397ac8387a302aa603e12000df310f30982ed4ca7d8047a39be208aaa74bb2736b15bf8a00ac0cc619dccc3fb4affc47af0e0413d7a57670f7d785806ee7a5e42ecc656ca64d2e5fd23a472864b590369e7e794fd4d1ffb932a351ad59df1d963f712a8e696d1927498007e3d02c3334b4ef209ba77f9ecd1e153c7b11e3bdf73f382630b50525543", 0xca}, {&(0x7f0000000140)="7e85ee73e29bd753f4f3499488e2c2dcbb884a07a021815b923ff070ae803532b9a1969597ce2e1e0361df2f3e10bc9985c878c0baf7d32a9a315de8f597d919e9a587096f81cc21506d4646a246", 0x4e}, {&(0x7f00000001c0)="3800b8fd73b45e10cbe949380306d5775fe4cf007626ec80dec1e994799c5764429be229e43e72d6bffdf55e31956a1b1437528e0b11b2e74d0533ea4c9238b3af56", 0x42}, {&(0x7f0000000240)="654c1e85eb4b737fa6b4ea126a87c6076d6a355fb11864d05fe45b4818161c095fed98475c8aa03ac87d0ee22f717e1527633f98a0c905f0f424185308bd7f2c9add", 0x42}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="63ec8d5baa72d76109c07d21276e7feed78e3b943de72dc92611d66bf11b8852b3c77153a05c5af743001562caf92d1034cf9f39aa8bc30ac7b7c3eec42ffc8adb59ba6974047aeb47f01c5f8a232e4ecefa15f40450956bfc364012e91369417263ffbb08ddc096d1fa87fb2aad1c33489f38170ef8f57ecdec8c9b60f25e364182fa6af3bf83503ad5b48e3d707b1a8f144d0695b130ae84f06540d036d021cfcb6437b891e3464623653e3b18bcae40fb01be2b3df479de536568c4b872b193373cc77651ecbd", 0xc8}, {&(0x7f00000013c0)="3e8ab5b7a6fcb8f9229b50ebe5e3500718c2f38193c8cc7aac91143e7993176da8602dc837c4066e288ab65c4f7b7824a3556337305302230dbcf3fb97e9887e55d26ad0fa0a9eda92f4e94edd7a53fed21e198c784621d32e2bdd0964b7d1de7400f0f4cae4e553535b4d1fe1cfc41f21e0de5aabeea8608dd22dcbc71bff452a9cb77eef9a3d3fa3e901c2b779265c345a3e", 0x93}, {&(0x7f0000001480)="87e7745835a38c20d3b1a28c5a9bc9f12406c4f3e526c7d69e91eecb827658770b43f7d987f5ef12d59f7c807bc3216436f5221e24bcec1f296469d5c428393770f3b659b1cee6c43577f3372b2e1be96e0336d055b6", 0x56}, {&(0x7f0000001500)="6cc9c97cc9518e7cfbc3", 0xa}], 0x9}, 0x4000010) r1 = accept$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000001640)) bind(r1, &(0x7f0000001680)=@phonet={0x23, 0x80, 0x5, 0x48}, 0x80) ioctl$SIOCGSTAMPNS(0xffffffffffffffff, 0x8907, &(0x7f0000001700)) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000001740)={0xff, 0x2, 'client1\x00', 0x6, "65dbe953a5a0976e", "69602f4b8a64a7cb4beb75415d4623550aef7ecb2e9a86ff20eaa72781d2d26c", 0xfffffff7, 0x8}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/timer_list\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001880)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r3, &(0x7f0000001980)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)={0x58, r4, 0x8, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x1f}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x0) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGLCKTRMIOS(r5, 0x5456, &(0x7f00000019c0)={0x3, 0x4, 0xb415, 0xae1, 0xf, "494c975fa8e4e869191b9422a567ca09002c02"}) socket$inet6_dccp(0xa, 0x6, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$nbd(r6, &(0x7f0000001ac0)={0x67446698, 0x1, 0x1, 0x4, 0x1, "7de50902bf18e3990a2479fb1e6732151da0289b8a81b7bb8dd3649ddd1f76ca669d2f5273ff55c0480166eab69a7c6b4092b2e09134e3b6d3f4402fac2fe70de03a42a3815488a4161c4e"}, 0x5b) syz_open_dev$vcsn(&(0x7f0000001b40)='/dev/vcs#\x00', 0x5, 0x2180) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000001b80)={0x0, 'wg1\x00', {0x2}, 0x3}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001c40)={0xa30000, 0xee6f, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000001c00)={0x990a2f, 0x6, [], @p_u16=&(0x7f0000001bc0)=0x2cd8}}) connect$tipc(r7, &(0x7f0000001c80)=@name={0x1e, 0x2, 0x2, {{0x0, 0x3}, 0x1}}, 0x10) ioctl$SIOCPNENABLEPIPE(r1, 0x89ed, 0x0) 23:30:22 executing program 3: mkdir(&(0x7f00000012c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x804, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f0000000080)='./file0\x00', 0x181042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000001300)=""/4107, 0x100b}], 0x2) [ 417.638352][ C1] sd 0:0:1:0: [sg0] tag#6489 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 417.649046][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB: Test Unit Ready [ 417.655805][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.665630][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.675463][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.685285][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.695119][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.705004][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.714850][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.724651][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.734482][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.744376][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.754200][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.764045][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 417.773880][ C1] sd 0:0:1:0: [sg0] tag#6489 CDB[c0]: 00 00 00 00 00 00 00 00 23:30:23 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 23:30:23 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:30:23 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) 23:30:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x12, &(0x7f0000000240)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{@in6=@remote}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x3) 23:30:23 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7ffffffffff8, 0x697d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x24, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x11, 0x0, 0x9000000) 23:30:23 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="850000000800000027000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c40c5f89f8b5c13a24800a26b3c68cea5493d3324ac09331ab3c70aa6b030ed69efddccea3e793e8287051d4f5fef4b9e2a4ce758601229b94574e7825450222e81748b4ee09cc6d847ef6943a143669ef5fc545ab7ffef72fd2ca305f386142d7835f213e7ff0b00001731859eba975d4a1809acbc7b716441ef6bac34d0c99d62456cc766be4825548e085c7866d7ac33165a2178a5c647457a8713e7b70a85bbdb078320ead43c96aebc3da20d188f590ec28e549e8e3d4fe60c9fea00000000000100019efc0060c9e1263ca5507f633b5b0402ffa95acb51428785ae09fdae241f51f7ff22745696f1ffe2ca9ed226213275a566ae3f64fb2dfe777d16832bbb703ea39868fcf0fe11894d2c876e4809a16ce03ba31d2e344151341d1008ae03265f8f99ae15d9b711f4b6746dce6ec1ce34d2e2d5241435b5ddc91e9e99ad6b9cbe55e294f5b1e5dc8f1c7bdd3cf375c0b30ce6ba07ce35f90f0c589bc98d678d7e40000000a133278866780ddac5fe771e6ae67da6e2df4a560436fa3cb7598f923c7316bb7c31f8e867734a5a66f0465d7183fc05c0d804ac719fa87f64cd637deb88254ea8c121769ded8cb00c1276b1aaffb3cf86fb92efc51802cdd76a73fd639edea01662abbc567a9db53997aa9abd409b5cb990ea1bc76127057ad3ae000000000000000000000000000000000000000000444e477613181b1c6fb1f9c3cb0f5b0a187994d25c55dd04442f2f739ce0b3e4377f3d9887cdf898a4463717a1cf4c5d83e93d581b815950e21279f8bcb5167247a398754a1493639f275c5d6c6ea752b63551125eda435b0100008001331947c173c800000000a77508c2cd9fb2636db3abed6453179e3ca03bd3a3dbc4b61dbbfce11ce2d9dbeb6844a88348197292379d22fb6ea97a4f734953d3697cad93d588172c99700fc4f2983edf5d8bb2ec6dc0cc319881b43b7a8a1d1f872d0000000000ddad9444a6f712c20fd0d908c376316a7b26cbaad2ffc703c9492f01de1f5d2093213aa1354e783b15f627834d840c6738f8b16b80cc0b0582a3aa02553979e47bdf3716228c4ff4666997286042b43c6c2a40ed5702cc5a3897db7f94e8d5ba14fd018c5b302942916cf7314e3c9a00693651edf8d8942a947879f4ea1f031cd8432a27bc2cb985d52134dbb048d73256aab52e4251bef620b835c5ca7dd0998bf75fc543e492471593d933cabeb801565f0d1bdb00"/942], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) [ 418.301343][ C1] sd 0:0:1:0: [sg0] tag#6490 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 418.312039][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB: Test Unit Ready [ 418.318861][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.328774][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.338774][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.348687][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.358610][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.368486][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.378393][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.388316][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.398226][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.408144][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.418039][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.427944][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 418.437832][ C1] sd 0:0:1:0: [sg0] tag#6490 CDB[c0]: 00 00 00 00 00 00 00 00 23:30:23 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) setgroups(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) open(0x0, 0x0, 0x0) 23:30:23 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x2e98, 0x2000002) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x8}) 23:30:24 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='geneve1\x00') 23:30:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r3) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) [ 419.783067][T10685] IPVS: ftp: loaded support on port[0] = 21 [ 420.323289][T10685] chnl_net:caif_netlink_parms(): no params data found [ 420.623561][T10685] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.630929][T10685] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.640661][T10685] device bridge_slave_0 entered promiscuous mode [ 420.756077][T10685] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.764033][T10685] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.773660][T10685] device bridge_slave_1 entered promiscuous mode [ 420.831888][T10685] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 420.849186][T10685] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.891729][T10685] team0: Port device team_slave_0 added [ 420.902239][T10685] team0: Port device team_slave_1 added [ 420.941076][T10685] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.948256][T10685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.975205][T10685] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 420.989205][T10685] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 420.996500][T10685] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.022766][T10685] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 421.097971][T10685] device hsr_slave_0 entered promiscuous mode [ 421.153536][T10685] device hsr_slave_1 entered promiscuous mode [ 421.192571][T10685] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 421.200151][T10685] Cannot create hsr debugfs directory [ 421.389949][T10685] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 421.437819][T10685] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 421.490550][T10685] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 421.547802][T10685] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 421.699909][T10685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.728174][T10011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.737369][T10011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.754585][T10685] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.771190][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.781062][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.790390][T10221] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.797662][T10221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.846920][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 421.856826][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 421.866795][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 421.876561][T10221] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.883832][T10221] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.892957][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 421.904016][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 421.914884][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 421.925586][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 421.936075][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 421.946599][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 421.957097][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 421.966563][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 421.985521][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 421.996126][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.006030][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.023236][T10685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 422.060446][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.072487][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.097265][T10685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 422.134151][T10011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 422.174064][T10011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.184823][T10011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.193985][T10011] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 422.208202][T10685] device veth0_vlan entered promiscuous mode [ 422.240531][T10685] device veth1_vlan entered promiscuous mode [ 422.285719][T10011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 422.295274][T10011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 422.312197][T10685] device veth0_macvtap entered promiscuous mode [ 422.329110][T10685] device veth1_macvtap entered promiscuous mode [ 422.366640][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.377605][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.387721][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.398385][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.408438][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.419115][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.429176][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.440145][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.450180][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 422.460811][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.474928][T10685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 422.483289][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 422.493171][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 422.502684][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 422.512852][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 422.542972][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.555159][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.565196][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.575825][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.585856][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.596533][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.606579][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.617178][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.627228][T10685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 422.637822][T10685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 422.650933][T10685] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 422.659646][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 422.669730][T10221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:30:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r3) 23:30:28 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x0, 0x7) 23:30:28 executing program 1: pipe(0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000603}}], 0xc6, 0x0) 23:30:28 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$SIOCGSTAMPNS(r2, 0x8907, 0x0) 23:30:28 executing program 0: creat(0x0, 0x1) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x40000000000, 0xffffff71, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) 23:30:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000)={0x2}, 0x4) 23:30:28 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') 23:30:28 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000603}}], 0xc6, 0x0) getegid() 23:30:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) flock(r2, 0xc) 23:30:28 executing program 1: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff1000/0xd000)=nil) shmctl$SHM_LOCK(r0, 0xb) 23:30:28 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(r1, &(0x7f0000000080), 0x8, 0x0) 23:30:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getflags(r1, 0x3) 23:30:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$search(0xa, 0x0, &(0x7f0000000100)='.dead\x00', 0x0, 0x0) 23:30:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000100)={'veth0_vlan\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32], 0xd1, 0x0) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 23:30:29 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6(0x10, 0x0, 0x0) socket$inet6(0x10, 0x3, 0x0) unshare(0x200) 23:30:29 executing program 0: socket$inet6(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 23:30:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) dup3(r4, r1, 0x0) signalfd4(r1, &(0x7f0000000080), 0x8, 0x0) 23:30:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)) 23:30:29 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 23:30:29 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) 23:30:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x22453f31}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES64], 0x9) ftruncate(0xffffffffffffffff, 0x1) 23:30:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) 23:30:29 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x8}) 23:30:29 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)) 23:30:30 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x800) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="4c29fc1edd84e21fa6353220ffba1928c1ea369421eb5f1bf0c83173558e67227ed696ddc88ec7c10814be9884e1e4645ae0d3b3870700a61baa16486a9793888296bf9bc293232a13238b5cbd58bf02300193f7deb3de4340987b8050fb82af4414556903dd91ed7a02377f0000006d38cce86f782da8676af47bec9dc51f62c7c3ab93f862901a0f52843e47dfa82e29f198f39e1bc7bcb58dc8f9fbf9a9241aec451fd7d661e8e744f8c2fcd1309c9445ef945361b67b8c6998468be0d4b9341d1bd1dc4dcf8aa8c61bb4b5035859c5"], 0xd1, 0x0) creat(0x0, 0x0) 23:30:30 executing program 2: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB], 0x2c}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) 23:30:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 23:30:30 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fchdir(r2) [ 425.241976][T10993] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 23:30:30 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setfsgid(0xffffffffffffffff) 23:30:30 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:30:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_TIMERSLACK(0x1e) 23:30:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) 23:30:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x0, 0x0, 0x0]) 23:30:31 executing program 5: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r3 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) socketpair(0x2a, 0x6, 0xffff6f11, &(0x7f0000000240)) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = open(&(0x7f0000000100)='./bus\x00', 0x103002, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}, 0xc) 23:30:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCL_SETSEL(r0, 0x541c, 0x0) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) 23:30:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000), 0x4) 23:30:31 executing program 3: clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x22453f31}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 23:30:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) 23:30:31 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_audit(0x10, 0x3, 0x9) writev(r2, 0x0, 0x0) 23:30:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0x4) 23:30:31 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x3000000, [], [{}, {0x801}]}) 23:30:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001340)={r2, 0x0, 0x73f000}, 0x20) 23:30:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x720e}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f0000000100)={'veth0_vlan\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) dup2(0xffffffffffffffff, 0xffffffffffffffff) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="4c29fc1edd84e21fa6353220ffba1928c1ea369421eb5f1bf0c83173558e67227ed696ddc88ec7c10814be9884e1e4645ae0d3b3870700a61baa16486a9793888296bf9bc293232a13238b5cbd58bf02300193f7deb3de4340987b8050fb82af4414556903dd91ed7a0237148e5cf36d38cce86f782da8676af47bec9dc51f62c7c3ab93f862901a0f52843e47dfa82e29f198f39e1bc7bcb58dc8f9fbf9a9241aec451fd7d661e8e744f8c2fcd1309c9445ef945361b67b", @ANYRES32], 0xd1, 0x0) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 23:30:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES16, @ANYRES64], 0x9) ftruncate(0xffffffffffffffff, 0x1) 23:30:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:30:32 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rename(0x0, &(0x7f0000000100)='./bus\x00') ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 23:30:32 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 23:30:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x720e}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f0000000240)=ANY=[@ANYRES16], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f00000001c0)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 23:30:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgsnd(0x0, 0x0, 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffb}) msgrcv(0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009cb1215cb8a9ab92c4a5b384106e45f8e7b62d1e9e741e283aac4aca3d3cef6e13c3b2c09ab66a82d0273435"], 0x7f, 0x0, 0x1800) 23:30:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/942], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) 23:30:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) 23:30:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FITHAW(r2, 0xc0045878) 23:30:33 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/crypto\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/50, 0x32}], 0x1, 0x0) 23:30:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$chown(0x4, 0x0, 0x0, 0x0) 23:30:33 executing program 0: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0x1000, 0x3, &(0x7f0000fff000/0x1000)=nil) mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, &(0x7f0000000240)=""/98) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) 23:30:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x8}) 23:30:51 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/6) 23:30:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r2, 0x117, 0x5, 0x0, 0x0) 23:30:51 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x4058534c, &(0x7f0000000340)={0x0, 0x0, 'client0\x00', 0x0, "d62e980da99179cf", "20fe85c57e00000000006b6d51a542ea98ad0033afc7f6c6e501c000"}) 23:30:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() r3 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r3, 0x0, 0x10, 0x0}, 0x30) 23:30:51 executing program 0: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0xfd14) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) io_submit(r2, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f16, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) 23:30:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) 23:30:51 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x22453f31}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYRES16], 0x9) ftruncate(0xffffffffffffffff, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) 23:30:51 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x4600, 0x0) 23:30:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, 0x0) 23:30:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x0, 0x110001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001540)={0x0, 0x0, 0x0}, 0x20004040) r2 = socket$inet6(0x10, 0x3, 0x0) getrandom(&(0x7f0000001580)=""/155, 0x9b, 0x3) sendto$inet6(r2, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x0, 0x8}) 23:30:51 executing program 5: sched_setaffinity(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') 23:30:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, 0x0) 23:30:51 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24004850, &(0x7f0000000280)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 23:30:52 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x5452, &(0x7f0000000040)={'macvlan1\x00', {0x2, 0x0, @broadcast}}) 23:30:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000002c0)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) 23:30:52 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) close(0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 23:30:52 executing program 0: r0 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000480)=[{0x18, 0x29, 0xb, "4de7"}], 0x18}, 0x0) 23:30:52 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x8001a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874588a8ffffffff00000000122e25d386dd", 0x0, 0x403, 0x0, 0x22d}, 0x28) 23:30:52 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7, 0x24c20082, r4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x1e34a95995e) 23:30:52 executing program 2: r0 = memfd_create(&(0x7f00000001c0)=';e\x00\x00\xa4\xd8\xe0\x9c\x7f9\x8aZ]3N\xbb\xe1^\x9c\xe1\x9b6s$0Y\xf8\x90\x00\x00\x00\x00\x00\xd2~l\xf6\x12\xde\xdd\xd5\x1d\x96\xb0a\xad\xcd\x16\xd8G\xae\xd9DZm\xabO\xad\x11%\x7f`@\x16c\xc0\xb6\x1f\xe3\x00\x1a_\xc7\xbf\xa7T\xbe\x13\x8b\xb3r\x8fL\xe6\xba\xe7\x18\xb4$BIj\xa3\xc9\xc6|\x9b\x88\xddPx\x02I\xde\xe8\xcd\x02\xc1\xedc2\x06\xcbM\xfb\x13jZ\x96\xeej\x9b\xe4XjN\xb9>\xdf3U\r \x8dh8T/h)\x90\xff\x8d\xd9\x89\xab\xf8P\xacYtk\xa3\xed\xfa*8\x13\b\xce\xe0z\xed\xadnz\x96\xa3\x9a9R\xd9]\xe11We\xfe3\xe06\x1a^\x04^\xef\xa3\x0fU\x9b1\xc6J\x83\x9d[\\a\xfd\xdc\xa1\xcd', 0x203) write(r0, &(0x7f0000000000)="16", 0x1) fcntl$addseals(r0, 0x409, 0x8) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7f}) fchown(r0, 0x0, 0x0) 23:30:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x40, 0x0, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @local}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 23:30:53 executing program 4: r0 = semget(0x2, 0x0, 0x0) semctl$GETPID(r0, 0x2, 0x4, 0x0) 23:30:53 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 23:30:53 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$RTC_UIE_ON(r0, 0x7003) bind$inet6(0xffffffffffffffff, &(0x7f0000000040), 0x1c) r1 = socket$inet6(0xa, 0x3, 0x6) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000340)=0x54) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000000), 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) memfd_create(0x0, 0x0) 23:30:53 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x7}, 0x7) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') r3 = openat$ttyS3(0xffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r3, 0x5427, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="39421f81385d7baf696ba18ddc7622d0919ad8b1239d49882dce001e27f9e13a965a0dc04765264b2154ddfb5513176b885f04ce3b1a886addc7d65e795e9f32a7bb6047c2c31437bbea4d6641a9b1c1db65124e473431833b86d4b68643ebde62834213f44ff6ba675c86f6b1c25dadb45e39a4c22ab6129ce11276920efeb11ff76a27cfbff5020d2ce0cd7190458ae455911ee9051ecce48d1d9543a5ae5a838918253d96a3e887a1c1ed40074c18fc3997955b6f72b95c37f58adcca6efa994f15621ab7813a00853cfe181848f340aa56c11b841543415bcbeb332f995ff35d9b25662437f3385163ad68", @ANYRES16=r2, @ANYBLOB="00022dbd7000fbdbdf250f0000000500d500000000003952516cecf5b1a591553bf1f40847660e3f83"], 0x1c}, 0x1, 0x0, 0x0, 0x8850}, 0x1) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r2, 0x432, 0x70bd2a, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac05}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x4800) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 23:30:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x106}], 0x1, 0x0) 23:30:53 executing program 5: r0 = socket(0x1f, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) 23:30:53 executing program 2: munmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000) mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 23:30:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x4, 0x1, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) 23:30:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x5, 0x4, 0x1, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 23:30:53 executing program 0: r0 = socket(0x2, 0x10000001, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x18f80, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x265, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES16=r0, @ANYRES16], 0x3ef) 23:30:53 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f0000000700)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x20}}], 0x1c}, 0x0) 23:30:53 executing program 5: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x18f80, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet6_sctp(0x1c, 0x5, 0x84) r4 = dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0x101, &(0x7f0000000340)={0x0, @in, 0x101}, &(0x7f0000000240)=0xca) 23:30:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_udp(0x1c, 0x2, 0x0) dup2(r1, r0) [ 448.448462][T11234] ptrace attach of "/root/syz-executor.4"[11232] was attempted by "/root/syz-executor.4"[11234] 23:30:53 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000fc0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f0000000e40)=[{0xc, 0x1, 0x1}, {0xbc, 0x0, 0x800, "3bb89c791c61babc3ebfe0d37d77d472b54df079a56f0266d802a580a538f765406d3257a0273e762140f60a51a8f228aeb7653b9e5aec166778a008ad12ecf2911b496c598ea23036eabf348b0a1a7ac1fb98a095f6cf202531b6f4dea9a65add28a33cc90de7211d3a150a264eea38330ed736ad0d7adeacd3a466514128f5232d35df1ffaf401c272ed642c538579fb00dc795ee2f8f61cf6e1d7f9837c0aa7d8c19cdfaf8026bea6bce5eb"}, {0xa8, 0x0, 0x0, "17803ac08d40224cfc632ac51e131836652d631ac48b2ed94baee09e6ea25b53a29e223e3be39cc2881760075abe0e364fc184b59ddabf85d00e6ced01714de3de903d659e9410ff9de4581ad6c03e159bde43590c8ac343567d6da7fb8adb937496bdb0922e67cee88836f1b3475bcc433479548dd10e8341fd360e00a9691219310fd0c4005e7325bb43ef48faeede701d147f82c5d5e7066bea42"}], 0x170}, 0x180) [ 448.561083][T11244] ptrace attach of "/root/syz-executor.3"[11243] was attempted by "/root/syz-executor.3"[11244] 23:30:54 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:54 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x228, 0x5802, 0x294, 0x0, 0x294, 0x228, 0x378, 0x378, 0x228, 0x378, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf4, 0x11c, 0x52020000, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}, {0x10}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@loopback, @mcast2, [], [], 'ip6erspan0\x00', 'sit0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x34c) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000240), 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 23:30:54 executing program 2: openat$vcsu(0xffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x101040, 0x0) 23:30:54 executing program 1: r0 = socket(0x2, 0x10000001, 0x0) r1 = open$dir(&(0x7f0000000140)='./file0\x00', 0x18f80, 0x0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = fcntl$dupfd(r1, 0x0, r2) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r4, &(0x7f0000000000)={0x265, 0x1c, 0x3}, 0x1c) r5 = dup2(r4, r3) setsockopt$inet_sctp_SCTP_AUTH_KEY(r5, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES16=r0], 0x3ef) 23:30:54 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendmsg(r0, &(0x7f0000000fc0)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) 23:30:54 executing program 5: r0 = socket(0x2, 0x10000001, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYRES16=r0], 0x3ef) 23:30:54 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000180)=[{0x0, 0x2, 0x800}, {0x0, 0x3}, {}], 0x3) 23:30:54 executing program 2: r0 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x2040, 0x2}, 0x18) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000400)) 23:30:54 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x10502, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$cgroup_netprio_ifpriomap(r2, &(0x7f0000000140)=ANY=[@ANYBLOB='M'], 0xb) ioctl$SOUND_MIXER_INFO(r2, 0x805c4d65, &(0x7f0000000240)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz1\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$cgroup_netprio_ifpriomap(r4, &(0x7f0000000140)=ANY=[@ANYBLOB='M'], 0xb) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000100)={0xcf, {{0xa, 0x4e23, 0x4, @local, 0x9}}}, 0x88) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0xff000000, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000001c0)=0x5, 0x4) socket$inet6(0xa, 0x0, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x275a, 0x0) write$cgroup_netprio_ifpriomap(r6, &(0x7f0000000140)=ANY=[@ANYBLOB='M'], 0xb) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={@mcast2, 0x7d}) 23:30:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @loopback}, 0x1c) 23:30:55 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000080)=0x7f, 0x4) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x80) 23:30:55 executing program 1: openat$zero(0xffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) 23:30:55 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x24200, 0x0) 23:30:55 executing program 3: 23:30:55 executing program 1: 23:30:55 executing program 4: 23:30:55 executing program 2: 23:30:55 executing program 0: 23:30:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="240000001a00010000000000000000000a000080"], 0x24}], 0x1}, 0x0) 23:30:55 executing program 3: [ 450.756144][T11337] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:30:56 executing program 5: 23:30:56 executing program 4: 23:30:56 executing program 0: 23:30:56 executing program 2: 23:30:56 executing program 3: 23:30:56 executing program 1: 23:30:56 executing program 2: 23:30:56 executing program 4: 23:30:56 executing program 3: 23:30:56 executing program 0: 23:30:56 executing program 1: 23:30:56 executing program 5: 23:30:56 executing program 2: 23:30:56 executing program 4: 23:30:56 executing program 3: 23:30:56 executing program 0: 23:30:56 executing program 1: 23:30:57 executing program 5: 23:30:57 executing program 2: 23:30:57 executing program 4: 23:30:57 executing program 0: 23:30:57 executing program 3: 23:30:57 executing program 1: 23:30:57 executing program 5: 23:30:57 executing program 2: 23:30:57 executing program 4: 23:30:57 executing program 0: 23:30:57 executing program 3: 23:30:57 executing program 1: 23:30:57 executing program 5: 23:30:57 executing program 2: 23:30:57 executing program 4: 23:30:57 executing program 0: 23:30:57 executing program 3: 23:30:57 executing program 1: 23:30:57 executing program 5: 23:30:58 executing program 2: 23:30:58 executing program 4: 23:30:58 executing program 0: 23:30:58 executing program 3: 23:30:58 executing program 1: 23:30:58 executing program 4: 23:30:58 executing program 2: 23:30:58 executing program 5: 23:30:58 executing program 0: 23:30:58 executing program 3: 23:30:58 executing program 4: 23:30:58 executing program 1: 23:30:58 executing program 2: 23:30:58 executing program 5: 23:30:58 executing program 0: 23:30:58 executing program 3: 23:30:58 executing program 1: 23:30:58 executing program 4: 23:30:59 executing program 2: 23:30:59 executing program 5: 23:30:59 executing program 0: 23:30:59 executing program 3: 23:30:59 executing program 4: 23:30:59 executing program 1: 23:30:59 executing program 2: 23:30:59 executing program 0: 23:30:59 executing program 5: 23:30:59 executing program 3: 23:30:59 executing program 4: 23:30:59 executing program 1: 23:30:59 executing program 2: 23:30:59 executing program 0: 23:30:59 executing program 5: 23:30:59 executing program 3: 23:30:59 executing program 4: 23:30:59 executing program 2: 23:31:00 executing program 1: 23:31:00 executing program 5: 23:31:00 executing program 0: 23:31:00 executing program 3: 23:31:00 executing program 4: 23:31:00 executing program 1: 23:31:00 executing program 2: 23:31:00 executing program 0: 23:31:00 executing program 5: 23:31:00 executing program 3: 23:31:00 executing program 4: 23:31:00 executing program 1: 23:31:00 executing program 2: 23:31:00 executing program 0: 23:31:00 executing program 4: 23:31:00 executing program 3: 23:31:01 executing program 5: 23:31:01 executing program 1: 23:31:01 executing program 0: 23:31:01 executing program 2: 23:31:01 executing program 4: 23:31:01 executing program 0: 23:31:01 executing program 5: 23:31:01 executing program 1: 23:31:01 executing program 4: 23:31:01 executing program 3: 23:31:01 executing program 2: 23:31:01 executing program 0: 23:31:01 executing program 1: 23:31:01 executing program 5: 23:31:01 executing program 3: 23:31:01 executing program 4: 23:31:01 executing program 2: 23:31:02 executing program 0: 23:31:02 executing program 5: 23:31:02 executing program 1: 23:31:02 executing program 3: 23:31:02 executing program 4: 23:31:02 executing program 2: 23:31:02 executing program 0: 23:31:02 executing program 5: 23:31:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000017000000400006803c00040067636d2861"], 0x54}}, 0x0) 23:31:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={'syzkaller1\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 23:31:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 23:31:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffff0000000000008100000086dd60"], 0x56) ioctl$VIDIOC_S_CROP(0xffffffffffffffff, 0x4014563c, &(0x7f0000000180)={0x5}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r1, 0x0, r3, 0x0, 0x18102, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00'], 0x8) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000240)) 23:31:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000080)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) close(r3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 23:31:02 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000f67fe4), 0x1c) dup2(r0, r3) 23:31:02 executing program 1: r0 = socket$inet(0x10, 0x2000000002, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400007e280000005e00ff03c81f8374b4c125a4ffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x0, 0x0}}], 0x300, 0x42, 0x0) 23:31:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xfdef) close(r1) 23:31:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 23:31:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x2}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:31:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000080)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) close(r3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 23:31:03 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:31:03 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:31:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x12012, r0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000080)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfdef) close(r3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) 23:31:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4}]}, 0x18}}, 0x0) 23:31:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(&(0x7f0000000240)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0xfdef) close(r2) 23:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 23:31:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = gettid() socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={@empty, 0x2a, r4}) 23:31:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="4800000010000507000000000000060000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="a51f020000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r6], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x7a00, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) 23:31:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "3167fbbb4873bb0c0beb1305d639b2f24bddde31"}}]}]}, 0x54}}, 0x0) 23:31:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x901017, 0x0) chdir(&(0x7f0000000240)='./file0\x00') lgetxattr(0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x400000, 0x0) ioctl$SIOCGETNODEID(r3, 0x89e1, &(0x7f0000000400)) sendmsg$nl_generic(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x4004}, 0x4040800) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15001600, 0x32000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) [ 458.775486][T11529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 458.850623][T11529] device macvlan2 entered promiscuous mode [ 458.856704][T11529] device veth3 entered promiscuous mode [ 458.898684][T11541] device veth3 left promiscuous mode [ 458.913355][T11539] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:31:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 23:31:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x63}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 459.654305][T11529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 459.688378][T11567] device macvlan2 entered promiscuous mode [ 459.694421][T11567] device veth3 entered promiscuous mode 23:31:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x17, "3167fbbb4873bb0c0beb1305d639b2f24bddde31"}}]}]}, 0x54}}, 0x0) 23:31:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) socket$nl_route(0x10, 0x3, 0x0) 23:31:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:31:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:31:05 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev}, {@in=@broadcast, 0x0, 0x833}, @in6=@empty={[0xa, 0x0, 0x0, 0x3]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 23:31:05 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x56}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:31:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000040), 0x4) socket$rds(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[@ANYRES32], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0xa, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:31:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 23:31:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0xa}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:31:05 executing program 0: clone(0x2100980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1a8, 0x0, 0x200, 0x0, 0x0, 0x290, 0x2e8, 0x2e8, 0x290, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x1a8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x290}}}, {{@ipv6={@local, @ipv4, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 23:31:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0174000000000000240012000c000100627269646765000e140002000800070000000000080027"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x20, 0x10, 0x439}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x8000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x0, 0x40201) 23:31:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setns(0xffffffffffffffff, 0x0) [ 460.579546][ T32] audit: type=1800 audit(1595201465.869:4): pid=11612 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15771 res=0 [ 460.598757][ T32] audit: type=1804 audit(1595201465.889:5): pid=11612 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/67/file0/bus" dev="sda1" ino=15771 res=1 [ 460.660777][T11617] validate_nla: 24 callbacks suppressed [ 460.660806][T11617] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 460.675362][T11617] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 23:31:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x64, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff3d}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}]}]}, 0x64}}, 0x0) 23:31:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)={0x64, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "31671ae9ddf3b2ffb0333700e1cffe52141d6cab218de1ffed00"/36}}]}]}, 0x64}}, 0x0) [ 460.906063][ T32] audit: type=1800 audit(1595201466.099:6): pid=11612 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15773 res=0 [ 460.925299][ T32] audit: type=1804 audit(1595201466.109:7): pid=11612 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/67/file0/file0/bus" dev="sda1" ino=15773 res=1 23:31:06 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x2}, [@call]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:31:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002, 0x0, 0x0, 0x10}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x34}, 0x1, 0x5e}, 0x0) [ 461.026056][T11617] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 461.034834][T11617] netlink: 'syz-executor.3': attribute type 39 has an invalid length. 23:31:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setns(0xffffffffffffffff, 0x0) 23:31:06 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/\x00-\x00\x00\x00\x00s,\xbbFrh`\xa7\x87e\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents(r3, &(0x7f0000000100)=""/164, 0x200001a4) 23:31:06 executing program 3: clone(0x2100980, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1a8, 0x0, 0x200, 0x0, 0x0, 0x290, 0x2e8, 0x2e8, 0x290, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x148, 0x1a8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x0, 0x3}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9002}}}, {{@ipv6={@local, @ipv4, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 23:31:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x2, "3167fbbb4873bb0c0beb1305d639b2f24bddde31"}}]}]}, 0x54}}, 0x0) 23:31:06 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 23:31:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setns(0xffffffffffffffff, 0x0) 23:31:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) 23:31:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) readv(r0, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/157, 0x9d}], 0x1) 23:31:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000017000000400006803c0004"], 0x54}}, 0x0) 23:31:07 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="db3042bbbf62755c42cf71297348833cde4ada", @ANYBLOB, @ANYRES32], 0x8c, 0x0) lchown(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x4c4) 23:31:07 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8356f10380c690f53a", @ANYBLOB="4fe2d5aa255b92fd693506cb6d5f1433940861b110c36652d8a85aea0a3eb9bb4ebbb55d813107eaaf7d48621059cf2ce23706400d249b1f50608ee09f4b13ebc82796084cf1f39b32552381ec4722a2422ecf4c24ec69c4d45c33dd649f06b371f6b6670cc3114dcc7bfbdc090000008bd29d", @ANYBLOB, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="db3042bbbf62755c42cf71297348833cde4ada", @ANYRES32, @ANYBLOB, @ANYRESHEX, @ANYRES32], 0x8c, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x401, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000980)=ANY=[], 0x4c4) 23:31:07 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x8, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x10}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:31:07 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = open(&(0x7f0000000b80)='./bus\x00', 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x2812, r2, 0x0) mlock(&(0x7f0000000000/0x400000)=nil, 0x400000) 23:31:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:31:07 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 23:31:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f00000000c0), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950ead) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x80, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sendmsg$BATADV_CMD_GET_VLAN(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x102000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x54, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffd}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x431a}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x800}, @BATADV_ATTR_ORIG_INTERVAL={0x8}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) 23:31:07 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) read(r0, &(0x7f0000000100)=""/200, 0xc8) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) sendmmsg$inet6(r1, &(0x7f0000005ac0)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}}], 0x1, 0x0) 23:31:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:31:07 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2, 0x10, 0xffffffffffffffff, 0x0) write$FUSE_INIT(r4, &(0x7f0000000280)={0x50}, 0x50) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x1299}) io_submit(r2, 0x5, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x1a000000}]) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 23:31:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:31:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x5, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:31:09 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYRES64, @ANYRES32=0x0, @ANYBLOB="db3042bbbf62755c42cf71297348833cde4ada", @ANYBLOB, @ANYRES32], 0x8c, 0x0) lchown(0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x4c4) 23:31:09 executing program 1: r0 = timerfd_create(0x1, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001200)=""/4104, 0x1008}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) 23:31:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:31:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000300)=""/186, 0xba}], 0x1) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 23:31:09 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="3d01000003000000000000000000000001000000000000001c01"], 0x13d) umount2(&(0x7f0000000000)='./file0\x00', 0xb) [ 464.119181][T11802] fuse: Bad value for 'fd' 23:31:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a75, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) read$eventfd(r2, &(0x7f0000000000), 0x8) fcntl$setstatus(r2, 0x4, 0x2400) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x13, r4, 0x0) close(r1) 23:31:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) [ 465.538232][T11971] fuse: Bad value for 'fd' 23:31:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r0, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) 23:31:11 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000780)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:31:11 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) rt_sigsuspend(&(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f00000002c0)=""/386, 0x182) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 23:31:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:31:11 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) [ 466.097160][T11994] fuse: Bad value for 'fd' 23:31:12 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 23:31:12 executing program 1: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950ead) ftruncate(r3, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, &(0x7f0000000000)) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x80, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000100)='./bus\x00', 0x0) 23:31:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd70000000000001001683745c000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="021108000c000000ffffffff000000000500193cb300000002000000e00000020000000000000000020000007f0000010000000000000000010019000000000002"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:31:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:31:12 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x0, @remote}, @in={0x2, 0x0, @broadcast}}]}, 0x60}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:31:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000680)=ANY=[@ANYBLOB="0212000904"], 0x20}}, 0x0) sendmsg$key(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="0202060909"], 0x48}}, 0x0) 23:31:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r1, &(0x7f00000002c0)=""/386, 0x182) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x43c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 23:31:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:31:12 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) sendmmsg(r0, &(0x7f0000006c40)=[{{&(0x7f00000055c0)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x80, &(0x7f0000005cc0)=[{&(0x7f0000006000)=')2', 0x2}], 0x1}}], 0x1, 0x0) 23:31:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:31:13 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:31:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) rt_sigsuspend(&(0x7f0000000100), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r1, &(0x7f00000002c0)=""/386, 0x182) close(r1) r2 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x43c00) r3 = gettid() fcntl$setown(r1, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f0000000180)='./control\x00', 0xa7000be0) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 23:31:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x17}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:31:14 executing program 1: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local={0x3}, @random="2e9a00000001", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "bf6e10", 0x10, 0x88, 0x0, @remote, @mcast2, {[], @ndisc_ra}}}}}, 0x0) 23:31:14 executing program 0: unshare(0x6000400) socket$inet6(0xa, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x400c0c0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 23:31:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) [ 469.416856][T12244] ptrace attach of "/root/syz-executor.0"[12241] was attempted by "/root/syz-executor.0"[12244] 23:31:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x101}, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x14, 0x2, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f00000000c0)={0x0, r3+10000000}, 0x0) 23:31:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:31:15 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:31:15 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6003ce0200183afffe8000000000000000000000000000bbff020000000000000000000000000001"], 0x0) 23:31:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:31:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:31:50 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:31:50 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80440, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setlease(r0, 0x400, 0x2) 23:31:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r0, 0x7, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) 23:31:50 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:31:50 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:31:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x4, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x45a, 0x0) 23:31:51 executing program 4: unshare(0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:31:51 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x2, 0xe, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:31:51 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x40000000, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:31:51 executing program 4: unshare(0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:31:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:31:52 executing program 4: unshare(0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) [ 512.814175][ T0] NOHZ: local_softirq_pending 08 23:32:01 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:01 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x14, r1, 0x711}, 0x14}}, 0x0) 23:32:01 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x6, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b00)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx2\x00'}, 0x58) accept(r0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 23:32:01 executing program 4: unshare(0x20000) creat(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:32:01 executing program 3: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047454, &(0x7f00000000c0)) [ 516.352732][T12452] IPVS: ftp: loaded support on port[0] = 21 23:32:01 executing program 4: unshare(0x20000) creat(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:01 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000100)=""/214) 23:32:02 executing program 4: unshare(0x20000) creat(0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="5000000010000507a57c6663a29ac793baa39f91", @ANYRES32, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c00028008001500000000000a0001000080c2000000000008000a00", @ANYRES64], 0x50}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 517.007166][T12452] IPVS: ftp: loaded support on port[0] = 21 23:32:02 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo/3\x00') r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x4000000000e0) 23:32:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 517.371601][T10490] tipc: TX() has been purged, node left! [ 520.353295][T10490] tipc: TX() has been purged, node left! 23:32:11 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:11 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:11 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x97f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}], 0x1c) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f00000001c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 23:32:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x448, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x418, 0x2, [@TCA_ROUTE4_POLICE={0x414, 0x5, [@TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x3f, 0x10001, 0xff, 0x8, 0x20, 0x9, 0x1, 0x1, 0xffffffff, 0x5, 0x8, 0x8, 0x100, 0x9, 0x101, 0x1000, 0x101, 0x8000, 0x6, 0x9, 0x5, 0x7fffffff, 0x0, 0x1, 0x4, 0x21e, 0xffff, 0x1, 0x9, 0x8, 0x0, 0x4, 0x5fcc, 0x7, 0x9, 0xffff, 0x8, 0x100, 0x80000000, 0x2, 0x49ec14c, 0x6, 0x1, 0x7fffffff, 0x1f, 0x7, 0x20, 0x20, 0x7fffffff, 0x7f, 0xe7a, 0x80, 0xfffffffe, 0xfffffffd, 0x0, 0x4, 0x7fffffff, 0x4, 0x400, 0x0, 0x5, 0x5, 0x0, 0x7, 0xe77d, 0x80000000, 0x1ff, 0x4, 0x40, 0x4, 0x2, 0x7ff, 0x83, 0x8, 0x5, 0x2, 0x73, 0x10001, 0x4, 0x3f, 0xfffffff7, 0xff, 0x3, 0xfffffff7, 0x4290, 0x2e8c, 0x5, 0x6, 0x5, 0x14e0, 0x1, 0x6, 0x4, 0x5, 0x2, 0x6, 0x0, 0x81, 0x81, 0x0, 0xfe, 0x80000001, 0x3f, 0x4, 0x20, 0x2, 0x3, 0x0, 0xff, 0x1, 0x5, 0x3, 0xffffffff, 0xcd, 0x6, 0x5, 0x6, 0x73, 0x2, 0x1, 0x6, 0x0, 0x0, 0x2, 0x4, 0x6, 0x7, 0x7f, 0x131, 0x5f34, 0x7, 0x68e, 0x7, 0xfffff001, 0x7, 0x0, 0x101, 0x8001, 0x6, 0x9, 0x10001, 0x0, 0x3, 0x0, 0x90, 0x1, 0x67, 0x4, 0x78, 0x9, 0x2f, 0x2, 0x0, 0x0, 0x4, 0x6, 0x8001, 0x6, 0xffffffff, 0xfff, 0x1, 0x8, 0x49f, 0x8, 0x2400000, 0x81, 0xffff, 0x20, 0x8, 0x2, 0x1, 0x7, 0xdd2, 0x1000, 0x8, 0x392, 0x599b3eda, 0x8, 0x9, 0x1ff, 0x1, 0x0, 0x200, 0x0, 0x0, 0x2, 0x9, 0x4, 0x1, 0x5, 0x0, 0x1, 0x3f, 0x1, 0x1, 0x0, 0x1, 0x80, 0x2, 0x10001, 0x0, 0x13, 0x0, 0xfffffffe, 0x8, 0x3, 0x0, 0xd0, 0x8, 0x2, 0x0, 0x0, 0xba, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x8, 0x9, 0x8001, 0x3, 0x8, 0x8, 0x0, 0x6, 0x7, 0x8, 0xfff, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x7, 0x401, 0x6, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x6, 0x3]}]}]}}]}, 0x448}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:32:11 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000017000000440006803d00040067636d28"], 0x58}}, 0x0) 23:32:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) [ 526.529818][T12556] fuse: Bad value for 'fd' 23:32:12 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x46, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xfffffe1d, {0x0, 0xd000}}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:32:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x321, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3", 0x1, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x40003a0, 0x0, 0x0) tkill(r1, 0x14) r2 = fcntl$dupfd(r0, 0x0, r0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) [ 526.971267][T12579] fuse: Bad value for 'fd' 23:32:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x3, 0x0) pread64(r0, &(0x7f00000000c0)=""/97, 0x61, 0x0) close(r0) 23:32:12 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) [ 527.537087][T12595] fuse: Bad value for 'fd' [ 533.295218][ T0] NOHZ: local_softirq_pending 08 23:32:21 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:21 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x448, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x418, 0x2, [@TCA_ROUTE4_POLICE={0x414, 0x5, [@TCA_POLICE_RATE64={0xc, 0x8, 0x1}, @TCA_POLICE_RATE={0x404, 0x2, [0x3f, 0x10001, 0xff, 0x8, 0x20, 0x9, 0x1, 0x1, 0xffffffff, 0x5, 0x8, 0x8, 0x100, 0x9, 0x101, 0x1000, 0x101, 0x8000, 0x6, 0x9, 0x5, 0x7fffffff, 0x0, 0x1, 0x4, 0x21e, 0xffff, 0x1, 0x9, 0x8, 0x0, 0x4, 0x5fcc, 0x7, 0x9, 0xffff, 0x8, 0x100, 0x80000000, 0x2, 0x49ec14c, 0x6, 0x1, 0x7fffffff, 0x1f, 0x7, 0x20, 0x20, 0x7fffffff, 0x7f, 0xe7a, 0x80, 0xfffffffe, 0xfffffffd, 0x0, 0x4, 0x7fffffff, 0x4, 0x400, 0x0, 0x5, 0x5, 0x0, 0x7, 0xe77d, 0x80000000, 0x1ff, 0x4, 0x40, 0x4, 0x2, 0x7ff, 0x83, 0x8, 0x5, 0x2, 0x73, 0x10001, 0x4, 0x3f, 0xfffffff7, 0xff, 0x3, 0xfffffff7, 0x4290, 0x2e8c, 0x5, 0x6, 0x5, 0x14e0, 0x1, 0x6, 0x4, 0x5, 0x2, 0x6, 0x0, 0x81, 0x81, 0x0, 0xfe, 0x80000001, 0x3f, 0x4, 0x20, 0x2, 0x3, 0x0, 0xff, 0x1, 0x5, 0x3, 0xffffffff, 0xcd, 0x6, 0x5, 0x6, 0x73, 0x2, 0x1, 0x6, 0x0, 0x0, 0x2, 0x4, 0x6, 0x7, 0x7f, 0x131, 0x5f34, 0x7, 0x68e, 0x7, 0xfffff001, 0x7, 0x0, 0x101, 0x8001, 0x6, 0x9, 0x10001, 0x0, 0x3, 0x0, 0x90, 0x1, 0x67, 0x4, 0x78, 0x9, 0x2f, 0x2, 0x0, 0x0, 0x4, 0x6, 0x8001, 0x6, 0xffffffff, 0xfff, 0x1, 0x8, 0x49f, 0x8, 0x2400000, 0x81, 0xffff, 0x20, 0x8, 0x2, 0x1, 0x7, 0xdd2, 0x1000, 0x8, 0x392, 0x599b3eda, 0x8, 0x9, 0x1ff, 0x1, 0x0, 0x200, 0x0, 0x0, 0x2, 0x9, 0x4, 0x1, 0x5, 0x0, 0x1, 0x3f, 0x1, 0x1, 0x0, 0x1, 0x80, 0x2, 0x10001, 0x0, 0x13, 0x0, 0xfffffffe, 0x8, 0x3, 0x0, 0xd0, 0x8, 0x2, 0x0, 0x0, 0xba, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x8, 0x9, 0x8001, 0x3, 0x8, 0x8, 0x0, 0x6, 0x7, 0x8, 0xfff, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x7, 0x401, 0x6, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x6, 0x3]}]}]}}]}, 0x448}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 23:32:21 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) 23:32:21 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000017000000440006803d00040067636d28e1657329"], 0x58}}, 0x0) 23:32:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x4, 0x6, 0x0, 0x0}]}, 0x18}}, 0x0) 23:32:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x97f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}], 0x1c) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) 23:32:22 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 23:32:22 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x20000, 0x0, 0x10000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = socket$inet(0x2b, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x80000006}]}, 0x10) 23:32:22 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:22 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:22 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x44, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:32:23 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) 23:32:23 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:23 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:23 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="aa", 0x1}], 0x1, 0x800000) sendfile(r0, r1, 0x0, 0x1fff03) 23:32:23 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:23 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x97f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}], 0x1c) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:32:24 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) 23:32:24 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:32:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x58, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "3167fbbb4873bb0c0beb1305d639b2f24bddde3144"}}]}]}, 0x58}}, 0x0) 23:32:24 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:24 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:32:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a11", 0x12}], 0x1) 23:32:24 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:32:24 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 539.601094][T12726] device vxlan0 entered promiscuous mode 23:32:25 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) [ 539.808600][T12732] QAT: Invalid ioctl [ 539.823722][T12732] QAT: Invalid ioctl [ 539.833247][T12739] QAT: Invalid ioctl [ 540.232855][T12749] device vxlan0 entered promiscuous mode 23:32:25 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x600000, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 23:32:25 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:32:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)={0x58, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NODE={0x44, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x17, "3167fbbb4873bb0c0beb1305d639b2f24bddde3144"}}]}]}, 0x58}}, 0x0) 23:32:25 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, 0x0) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:32:25 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:26 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) [ 540.923069][T12774] fuse: Bad value for 'fd' 23:32:26 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) r1 = dup(r0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0xc0) 23:32:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x65580000, &(0x7f0000000140)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x42df58543c8380db}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}]}}}]}, 0x38}}, 0x0) 23:32:26 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) 23:32:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:32:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 541.484195][T12789] fuse: Bad value for 'fd' [ 541.621704][T12796] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:26 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}], 0x1c) socket$netlink(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) 23:32:27 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) [ 541.780830][T12804] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 541.983265][T12813] fuse: Bad value for 'fd' 23:32:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:32:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18"], 0x18}, 0x0) 23:32:27 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) [ 542.241354][T12817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 542.423708][T12829] fuse: Invalid rootmode [ 549.296542][ T0] NOHZ: local_softirq_pending 08 23:32:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:32:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x97f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x80000000}], 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 23:32:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:32:37 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x97f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x60000010, 0x0, 0x0, 0x0, 0x3f000000, 0xcc4}}], 0x210, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x20000000000000d8) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f00000001c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) [ 551.878772][T12842] fuse: Invalid rootmode [ 552.008878][T12851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:37 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r1, 0x0) 23:32:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 552.341919][T12869] fuse: Invalid rootmode [ 552.562355][T12875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:37 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, 0x0) setns(r1, 0x0) 23:32:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:32:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, 0xc, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 23:32:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 553.110772][T12890] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 557.616425][ T0] NOHZ: local_softirq_pending 08 23:32:47 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:47 executing program 1: lchown(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 23:32:47 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, 0x0) setns(r1, 0x0) 23:32:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:32:47 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x2088611, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r1, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001280)="15", 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 23:32:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 562.209156][T12925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:47 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) socket(0x18, 0x1, 0x0) 23:32:47 executing program 3: r0 = socket(0x18, 0x1, 0x0) close(r0) dup(r0) 23:32:47 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs$namespace(0x0, 0x0) setns(r1, 0x0) 23:32:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 562.731705][T12954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:32:48 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e5"], 0x1) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0x10) r1 = socket(0x2, 0x1, 0x0) connect$unix(r1, &(0x7f0000000000)=ANY=[], 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 23:32:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x88042, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@val={0x5, 0xf5}, @val={0x0, 0x0, 0x0, 0x40}, @eth={@local, @dev, @val, {@mpls_mc={0x8848, {[], @generic="171500ce9180bc5f3e4743da2fbfdb2b0e50ed92b2b4bca19f788698204d254b9466944ce7"}}}}}, 0x49) 23:32:57 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:32:57 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 23:32:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:32:57 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:32:57 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x2088611, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r1, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000001280)="15", 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 23:32:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000001640)=[{&(0x7f0000000080)="194336ac3890217e234282cf6f847827f73b629708cfb0d1beb79367b47f752aebd9b28bf3f7d71fa60b3f5b8b75e1d3d47ac86e453fb5a5dbbadb709de5f560b08b8675964b60ac72ba4a18fa6e2f6d672b4e6fc385960815a55e6deb99f5d82e654bf6622a2d6dc54784f5a922e2f701c6c83ae613b34ceaa3084f75d4f8d04fe6594eec4eeb28f2b94931927c91a5da", 0x91}, {&(0x7f0000000140)="30b125f527d1c6902498fa6bde7c4893ae929a09bace0cdb3fb17b81b6d38370637a40", 0x23}, {&(0x7f0000000180)="8627937c39cc02ea8601f35b41b82de44ccc8b82f960cc9b91d69fa26b66ef35ec3ab8a51f5d1a0e0c7169d04f228656e4070e79d647dfb831e854ce2f9a14107aaff370813a86f6ee11d176c57d9e63f21afc1b6be17aaa7d40b1cb7c5768b01424057bfd309d0dbcf962eda92f0927a6ae26332d0502026db7ea67dfe157c8734d8cfad47021cd25f387fc10eccac31c54495357b8a4484963e9cd7298bd5f88f0aead5651de94d7dd647a68ffbfc8bbeff390b3e19b9c53ebf8aa60bcbb98de5e7598b8a630b870", 0xc9}, {&(0x7f0000000280)="217bddc25900cb0dd18f7c899527120324253906", 0x14}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f00000019c0)=ANY=[], 0x40}, 0x0) 23:32:57 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000180), 0x81700}], 0x1000000000000013) 23:32:57 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x0) link(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file1\x00') 23:32:58 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:32:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:32:58 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 23:32:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x40}, 0x0) [ 578.102114][ T0] NOHZ: local_softirq_pending 08 23:33:07 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:33:07 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000340), 0x4) 23:33:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:07 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:07 executing program 4: unshare(0x20000) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(0xffffffffffffffff, 0x0) 23:33:07 executing program 3: 23:33:08 executing program 1: 23:33:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, 0x0, 0x40}, 0x0) 23:33:08 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:08 executing program 4: mknod(&(0x7f0000000000)='./bus\x00', 0x19f9de02be68e70c, 0x0) open$dir(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 583.141411][T13060] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:08 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x2088611, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x10, r0, 0x0) 23:33:17 executing program 2: sched_setaffinity(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:33:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x40}, 0x0) 23:33:17 executing program 4: 23:33:17 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:17 executing program 1: [ 592.793460][T13091] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:18 executing program 4: 23:33:18 executing program 3: 23:33:18 executing program 1: 23:33:18 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:18 executing program 3: [ 593.457617][T13109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:27 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:33:27 executing program 4: 23:33:27 executing program 1: 23:33:27 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:27 executing program 3: 23:33:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 602.757168][T13131] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:28 executing program 1: 23:33:28 executing program 4: 23:33:28 executing program 3: 23:33:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:28 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 603.182747][T13148] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:28 executing program 1: [ 610.734664][ T0] NOHZ: local_softirq_pending 08 23:33:37 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:33:37 executing program 4: 23:33:37 executing program 3: 23:33:37 executing program 1: 23:33:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:37 executing program 0: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:37 executing program 1: [ 612.639699][T13172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:38 executing program 4: 23:33:38 executing program 3: 23:33:38 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:38 executing program 1: 23:33:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 613.208446][T13193] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 619.058246][ T0] NOHZ: local_softirq_pending 08 23:33:47 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:33:47 executing program 4: 23:33:47 executing program 3: 23:33:47 executing program 1: 23:33:47 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 622.557042][T13216] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:48 executing program 3: 23:33:48 executing program 1: 23:33:48 executing program 4: 23:33:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:48 executing program 3: [ 623.128573][T13234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:57 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:33:57 executing program 1: 23:33:57 executing program 4: 23:33:57 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:57 executing program 3: 23:33:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:57 executing program 3: 23:33:57 executing program 4: 23:33:57 executing program 1: 23:33:57 executing program 3: 23:33:57 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:58 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:33:58 executing program 4: 23:33:58 executing program 3: 23:33:58 executing program 1: 23:33:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:58 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:33:58 executing program 4: 23:33:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:58 executing program 1: 23:33:58 executing program 4: 23:33:58 executing program 3: 23:33:58 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:58 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:33:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 633.661350][T13288] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:59 executing program 1: 23:33:59 executing program 3: 23:33:59 executing program 4: 23:33:59 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:33:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:33:59 executing program 1: 23:33:59 executing program 3: 23:33:59 executing program 4: [ 634.222030][T13306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:33:59 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:33:59 executing program 1: 23:33:59 executing program 3: 23:33:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:33:59 executing program 4: 23:33:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:00 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 634.759721][T13325] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:00 executing program 3: 23:34:00 executing program 1: 23:34:00 executing program 4: 23:34:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:00 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:00 executing program 1: [ 635.300940][T13345] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:00 executing program 3: 23:34:00 executing program 4: 23:34:00 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:01 executing program 1: 23:34:01 executing program 4: 23:34:01 executing program 3: 23:34:01 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 635.899468][T13362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:01 executing program 3: 23:34:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:01 executing program 4: 23:34:01 executing program 1: 23:34:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:01 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) [ 636.422787][T13379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:01 executing program 4: 23:34:01 executing program 3: 23:34:01 executing program 1: 23:34:01 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:02 executing program 4: 23:34:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:02 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:02 executing program 3: 23:34:02 executing program 1: [ 636.970673][T13395] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:02 executing program 4: 23:34:02 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:02 executing program 3: 23:34:02 executing program 1: [ 637.482502][T13417] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:02 executing program 4: 23:34:02 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:02 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:03 executing program 3: 23:34:03 executing program 1: 23:34:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:03 executing program 4: 23:34:03 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:03 executing program 3: 23:34:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd70000000"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 638.072363][T13436] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:03 executing program 1: 23:34:03 executing program 4: 23:34:03 executing program 3: 23:34:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:03 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:03 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd70000000"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:03 executing program 1: [ 638.534316][T13451] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:04 executing program 4: 23:34:04 executing program 3: 23:34:04 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:04 executing program 1: 23:34:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd70000000"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:04 executing program 3: [ 639.162792][T13471] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:04 executing program 4: 23:34:04 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:04 executing program 1: 23:34:04 executing program 3: 23:34:04 executing program 4: 23:34:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:04 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, 0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b0091"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:05 executing program 1: [ 639.792572][T13492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:05 executing program 3: 23:34:05 executing program 4: 23:34:05 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, 0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:05 executing program 1: 23:34:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b0091"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:05 executing program 3: 23:34:05 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, 0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 23:34:05 executing program 4: 23:34:05 executing program 1: [ 640.431439][T13509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:05 executing program 4: 23:34:05 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b0091"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:06 executing program 3: 23:34:06 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:34:06 executing program 1: 23:34:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:06 executing program 3: 23:34:06 executing program 4: [ 641.051049][T13530] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:06 executing program 1: 23:34:06 executing program 3: 23:34:06 executing program 4: 23:34:06 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:06 executing program 1: 23:34:06 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 641.675257][T13547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:16 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:34:16 executing program 3: 23:34:16 executing program 4: 23:34:16 executing program 1: 23:34:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 651.184417][T13571] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:16 executing program 1: 23:34:16 executing program 3: 23:34:16 executing program 4: 23:34:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f00000300000000000000"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 651.759447][T13585] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:17 executing program 1: 23:34:26 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x4009) recvmmsg(0xffffffffffffffff, &(0x7f0000004780)=[{{0x0, 0x0, &(0x7f00000019c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) mmap$usbmon(&(0x7f0000ffa000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:34:26 executing program 3: 23:34:26 executing program 4: 23:34:26 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:26 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f00000300000000000000"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:26 executing program 1: [ 661.407236][T13608] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:26 executing program 3: 23:34:26 executing program 4: 23:34:26 executing program 1: 23:34:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f00000300000000000000"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:27 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:27 executing program 3: [ 661.973771][T13627] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:36 executing program 1: 23:34:36 executing program 4: 23:34:36 executing program 3: 23:34:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b00"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:36 executing program 2: [ 671.328639][T13650] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:36 executing program 1: 23:34:36 executing program 4: 23:34:36 executing program 3: 23:34:36 executing program 2: 23:34:36 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b00"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:37 executing program 1: 23:34:37 executing program 4: 23:34:37 executing program 2: 23:34:37 executing program 3: [ 671.929275][T13667] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b00"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:37 executing program 1: 23:34:37 executing program 4: 23:34:37 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/113, 0x71, 0x2060, &(0x7f00000002c0)=@isdn={0x22, 0x81, 0x3, 0x1f, 0x6}, 0x80) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000200)=0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) tkill(r0, 0x34) 23:34:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f00000001c0)=[{0x1c}, {0x6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:34:37 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}}) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 672.484688][T13687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:37 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) 23:34:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:38 executing program 2: 23:34:38 executing program 1: 23:34:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:38 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x1001000) 23:34:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f00000001c0)=[{0x44}, {0x6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 673.297256][T13721] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:38 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000b00)) [ 673.430600][ T32] audit: type=1326 audit(1595201678.718:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13728 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:34:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500deffffffffffffff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000700010066710000340002000800050004000000080006000000000008000400000000000800080000000000080001"], 0x60}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:34:38 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = getpid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000040)={r1}) 23:34:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 673.756998][T13741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 673.766775][T13741] sch_fq: defrate 0 ignored. 23:34:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000000)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0x90) [ 673.822635][T13741] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 673.832280][T13741] sch_fq: defrate 0 ignored. 23:34:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 673.942337][T13747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:39 executing program 3: getpid() sched_setscheduler(0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 23:34:39 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="18000000", @ANYRES16=0x0, @ANYBLOB="0000002010000000f6001400e1"], 0x3}}, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000002200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 674.148265][ T32] audit: type=1326 audit(1595201679.438:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13728 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:34:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 23:34:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:39 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f00000001c0)=[{0x6c}, {0x6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 23:34:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200407ed, 0x0, 0x0) 23:34:40 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x2, &(0x7f00000001c0)=[{0x24}, {0x6}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 674.735703][T13787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 674.782719][ T32] audit: type=1326 audit(1595201680.068:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13786 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 674.957794][ T32] audit: type=1326 audit(1595201680.248:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13798 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:34:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x11, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x5, 0x18, 0x0, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}}]}, 0x38}}, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="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"/297, 0x3accf8d5) 23:34:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9f0000000000000903000000008e"], 0x0, 0x1b}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 675.429003][T13813] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 675.491763][ T32] audit: type=1326 audit(1595201680.778:12): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13786 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 [ 675.726856][ T32] audit: type=1326 audit(1595201681.018:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13798 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:34:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = getpid() r5 = getpid() kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r2, &(0x7f0000000040)={r3}) 23:34:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:41 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MAX_AGE={0x8}]}}}]}, 0x3c}}, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 676.115979][T13838] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:41 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 23:34:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500deffffffffffffff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000500040000000800060000000000080004000000000008000800000000000800010000000000080003"], 0x60}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:34:41 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x49) 23:34:42 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}}) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) [ 676.770525][T13870] sch_fq: defrate 0 ignored. [ 676.795014][T13870] sch_fq: defrate 0 ignored. [ 676.868266][T13876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) read$alg(r1, &(0x7f0000000040)=""/85, 0x55) 23:34:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:42 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 23:34:42 executing program 2: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = gettid() syz_open_procfs(0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x34) 23:34:42 executing program 4: io_setup(0x3, &(0x7f00000001c0)=0x0) r1 = socket(0x23, 0x805, 0x0) io_submit(r0, 0x29, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x34000, 0x2}]) 23:34:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1001e) [ 678.035966][T13915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 23:34:43 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f00000000c0)) 23:34:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 23:34:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:34:44 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x27, 0x304, &(0x7f0000000040)="b90103600000f000009e0ff089061fffffe100004000631177fbac141441e0000001be3e7d2a182fff", 0x0, 0x104, 0xa000000, 0x0, 0xfeb9, &(0x7f0000000640)="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", &(0x7f0000000100)}, 0x28) 23:34:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000380)=[{0x0, 0x0, 0x3000}], 0x1) semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 23:34:44 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000001a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 679.244425][T13958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:34:44 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(0xffffffffffffffff, 0x4004f50d, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/snmp\x00') r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000040000000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 23:34:44 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x5, 0xffffffffffffffff, &(0x7f0000000040)) 23:34:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup(0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500deffffffffffffff000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000007000100667100003400020008000500040000000800060000000000080004000000000008000800000000000800010000000000080003", @ANYRES64, @ANYRES64=r3], 0x60}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:34:44 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000300)=@newqdisc={0x24, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffff}}}, 0x24}}, 0x0) 23:34:44 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 679.634575][T13971] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:34:45 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0x1}, 0x40) 23:34:45 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f00000001c0)=[{0x16}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 680.080785][T13986] sch_fq: defrate 0 ignored. [ 680.105288][T13986] sch_fq: defrate 0 ignored. 23:34:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0017010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b383600543ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e8189d0f8969b72d9c65400"}, 0x80) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 680.179511][T13986] sch_fq: defrate 0 ignored. [ 680.226900][T13986] sch_fq: defrate 0 ignored. [ 680.268936][T13995] ===================================================== [ 680.276553][T13995] BUG: KMSAN: uninit-value in __seccomp_filter+0x10bc/0x2720 [ 680.283948][T13995] CPU: 0 PID: 13995 Comm: syz-executor.3 Not tainted 5.8.0-rc5-syzkaller #0 [ 680.292629][T13995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.302702][T13995] Call Trace: [ 680.306034][T13995] dump_stack+0x1df/0x240 [ 680.310396][T13995] kmsan_report+0xf7/0x1e0 [ 680.314846][T13995] __msan_warning+0x58/0xa0 [ 680.319386][T13995] __seccomp_filter+0x10bc/0x2720 [ 680.324507][T13995] ? kmsan_get_metadata+0x11d/0x180 [ 680.329741][T13995] ? kmsan_get_metadata+0x4f/0x180 [ 680.334886][T13995] ? kmsan_get_metadata+0x4f/0x180 [ 680.340027][T13995] __secure_computing+0x1fa/0x380 [ 680.345089][T13995] syscall_trace_enter+0x63b/0xe10 [ 680.350251][T13995] do_syscall_64+0x54/0x150 [ 680.354792][T13995] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.360722][T13995] RIP: 0033:0x45f01a [ 680.364623][T13995] Code: Bad RIP value. [ 680.368706][T13995] RSP: 002b:00007f9fc00ebc58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 680.377276][T13995] RAX: ffffffffffffffda RBX: 00000000004d6368 RCX: 000000000045f01a [ 680.385276][T13995] RDX: 0000000000007e6d RSI: 00007f9fc00ebc60 RDI: 0000000000000001 [ 680.393273][T13995] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 680.401270][T13995] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 680.409266][T13995] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 680.417366][T13995] [ 680.419706][T13995] Uninit was stored to memory at: [ 680.424757][T13995] kmsan_internal_chain_origin+0xad/0x130 [ 680.430501][T13995] __msan_chain_origin+0x50/0x90 [ 680.435471][T13995] ___bpf_prog_run+0x6c64/0x97a0 [ 680.440431][T13995] __bpf_prog_run32+0x101/0x170 [ 680.445301][T13995] __seccomp_filter+0x59e/0x2720 [ 680.450385][T13995] __secure_computing+0x1fa/0x380 [ 680.455438][T13995] syscall_trace_enter+0x63b/0xe10 [ 680.460565][T13995] do_syscall_64+0x54/0x150 [ 680.465212][T13995] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.471224][T13995] [ 680.473696][T13995] Local variable ----regs@__bpf_prog_run32 created at: [ 680.480582][T13995] __bpf_prog_run32+0x87/0x170 [ 680.485372][T13995] __bpf_prog_run32+0x87/0x170 [ 680.490136][T13995] ===================================================== [ 680.497183][T13995] Disabling lock debugging due to kernel taint [ 680.503384][T13995] Kernel panic - not syncing: panic_on_warn set ... [ 680.510002][T13995] CPU: 0 PID: 13995 Comm: syz-executor.3 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 680.520078][T13995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 680.530153][T13995] Call Trace: [ 680.533473][T13995] dump_stack+0x1df/0x240 [ 680.537840][T13995] panic+0x3d5/0xc3e [ 680.541791][T13995] kmsan_report+0x1df/0x1e0 [ 680.546324][T13995] __msan_warning+0x58/0xa0 [ 680.550855][T13995] __seccomp_filter+0x10bc/0x2720 [ 680.555920][T13995] ? kmsan_get_metadata+0x11d/0x180 [ 680.561151][T13995] ? kmsan_get_metadata+0x4f/0x180 [ 680.566291][T13995] ? kmsan_get_metadata+0x4f/0x180 [ 680.571431][T13995] __secure_computing+0x1fa/0x380 [ 680.576490][T13995] syscall_trace_enter+0x63b/0xe10 [ 680.581642][T13995] do_syscall_64+0x54/0x150 [ 680.586173][T13995] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.592084][T13995] RIP: 0033:0x45f01a [ 680.595988][T13995] Code: Bad RIP value. [ 680.600074][T13995] RSP: 002b:00007f9fc00ebc58 EFLAGS: 00000246 ORIG_RAX: 00000000000000e4 [ 680.608505][T13995] RAX: ffffffffffffffda RBX: 00000000004d6368 RCX: 000000000045f01a [ 680.616705][T13995] RDX: 0000000000007e6d RSI: 00007f9fc00ebc60 RDI: 0000000000000001 [ 680.624699][T13995] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 680.632688][T13995] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000e [ 680.640683][T13995] R13: 0000000000c9fb6f R14: 000000000078bf00 R15: 000000000078bf0c [ 680.650249][T13995] Kernel Offset: 0x16800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 680.662110][T13995] Rebooting in 86400 seconds..